Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 00:25
Static task
static1
Behavioral task
behavioral1
Sample
752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe
Resource
win10v2004-20241007-en
General
-
Target
752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe
-
Size
78KB
-
MD5
cb5bbd667e2c154fae05fd0ed65383d5
-
SHA1
dea41a84703c4cedf9ed7701beae4e10c7f20705
-
SHA256
752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee
-
SHA512
c5bd8555e26c4136fbaf2680ee3a2e8054b0f2c54b0fd027e5d6fb2cdcf559c0712bf3d8283368a70c37d1ed6214244eaf42dcec1794f3f24b9dff0721392660
-
SSDEEP
1536:D4V58EpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd6T9/S1YQu:D4V586JywQjDgTLopLwdCFJzg9/Gu
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2688 tmpA016.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA016.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2316 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 30 PID 2516 wrote to memory of 2316 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 30 PID 2516 wrote to memory of 2316 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 30 PID 2516 wrote to memory of 2316 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 30 PID 2316 wrote to memory of 1712 2316 vbc.exe 32 PID 2316 wrote to memory of 1712 2316 vbc.exe 32 PID 2316 wrote to memory of 1712 2316 vbc.exe 32 PID 2316 wrote to memory of 1712 2316 vbc.exe 32 PID 2516 wrote to memory of 2688 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 33 PID 2516 wrote to memory of 2688 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 33 PID 2516 wrote to memory of 2688 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 33 PID 2516 wrote to memory of 2688 2516 752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe"C:\Users\Admin\AppData\Local\Temp\752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6j0x0l2v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA111.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA110.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA016.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA016.tmp.exe" C:\Users\Admin\AppData\Local\Temp\752b81c9ba41ce8bb3351db7ed72513bd56ba82f9edc13baf266ac76f17f31ee.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50a41db2256c6fc97ecabe6e9038bf12b
SHA1e80e2886ade84c6b2ea21680bcecc843b3d5895c
SHA2565a9459a4e178715f64370cac3f5bff5e7127de6a7ec6e345cbf576f45f7b3dff
SHA512007619dec49adc1dde8134f41da8cfb57955cd93ed165744e482ff84ba1f8f33cd368339365812c5f83ba5cf7c970b2651f6aeb607565cabe9836bb247283341
-
Filesize
266B
MD5c6dfa0a5a6894d6d7abb1ea420158d45
SHA1e4a865afc4f6d841294dcf381e218dcfce427f6e
SHA256f55e37c1fe76258176159e688e522b8226c20f33759c6a8b550e05175df227f6
SHA5129800438813790c4120817a5ce48d89d6ecdf3d45012725a0cb23f8cb315b345ba72d3b0b6b92cfc0bba4d32546b6292d69ddf2e2c16607ced4f5053ba666adde
-
Filesize
1KB
MD53c25bc231463263937d3c3844cdae536
SHA1befa98b8ef5fbde203825e37285ac8892e967ca0
SHA256d21be86ecc9c06f9a65be2f8b7b3ab5a8f80008bb13cdf5f4c40600d4354fa61
SHA5126c7257034f7368b4e07a1ab8f50a910754616ea000897d5789d1947f1ed7730300dc9dcee91db8e2d81130b0299903165a1c4ce2e8729b4dae09a2e949cb74bc
-
Filesize
78KB
MD5272b1f028c2a58110109f4c9176ada39
SHA18ac976a82ae849fecc2a9af7e8c811ab97407fb2
SHA2568886f85ad2f9fbb1419d5cc12f103a897b1e1ce2923108226a6236269a8ce481
SHA51208f407ff77ba051b3c233f8bfecc6413a557a1dbc1255660367b1b1fbe7acacb91db7af4e293fc8529063b325c88beca76988550944713c8cbce449afed1b050
-
Filesize
660B
MD57d0c2798149d56aafbc8bd07d02638f0
SHA106fa3ba8c923fb9134cc44aadbd9d2e99991e5f1
SHA256c054423d96973cb4547391f2be0046c00ef80f5f6fc66f9abe9ccd8c3e013e79
SHA512e2bad950ddbb77405ad1f02706755979b67f0d860f177228797596a32aaa6b60c27ad17669a3f450d4144391253fa066de27bb1eb9978726cac5d208d85ee666
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7