Analysis
-
max time kernel
102s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe
Resource
win10v2004-20241007-en
General
-
Target
8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe
-
Size
78KB
-
MD5
7ecd8605e046c54c694e9dc12b58c0c0
-
SHA1
84742e2d97d4ced9ce07722a3eee6ca084204a59
-
SHA256
8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdc
-
SHA512
e5880f0b791164a7be15fa7c9529b0848b187618b36ad7aabc19dc4ba593a0015622533a8464a841a6c840f7c69236a87f01b1e7e85cc63f329e1b965adecb86
-
SSDEEP
1536:D4V58EpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd6T9/S1YQ:D4V586JywQjDgTLopLwdCFJzg9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2356 tmpB6D1.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB6D1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1976 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 30 PID 1732 wrote to memory of 1976 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 30 PID 1732 wrote to memory of 1976 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 30 PID 1732 wrote to memory of 1976 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 30 PID 1976 wrote to memory of 2300 1976 vbc.exe 32 PID 1976 wrote to memory of 2300 1976 vbc.exe 32 PID 1976 wrote to memory of 2300 1976 vbc.exe 32 PID 1976 wrote to memory of 2300 1976 vbc.exe 32 PID 1732 wrote to memory of 2356 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 33 PID 1732 wrote to memory of 2356 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 33 PID 1732 wrote to memory of 2356 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 33 PID 1732 wrote to memory of 2356 1732 8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe"C:\Users\Admin\AppData\Local\Temp\8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vr5tgflv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB887.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB886.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB6D1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB6D1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8761359d525b466bb3f1356a6810da51d3247e7606961e3b9121c2843f2a5bdcN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58764e64400202163e4a4369f0d5b5aad
SHA1ab112b746988a9f56864cc363d3b989e9bf3b422
SHA256ea4bda6e356e07348a469a4dc7b3b0cfb207f8f3b8c9c7eb8a1649e685cad353
SHA5121030f55a067b1d1cc6438c6398ca3c061ef46d930159cbed4f91a937b0da21b50532f157aea74e3070f96dabf703c548ebb58c79916ab8090a22a5b79042ca3a
-
Filesize
78KB
MD5eca5ad03695e0c97abe0deffc252b0f8
SHA13e876604718d8eb9fb7632a116737facfe0a0e3a
SHA256ae04dc1e1f700ba379bcdc0aa0cfca8d6270557e308439584a8afd4d5e97ec4f
SHA5125dee5ead6169668a9230f143ade0bd8086395848fd038497b466ac94a1ac25d8c557b059efb53e4d609e66d89e61133a7fff699eebea8c50023b65e83b8c26af
-
Filesize
660B
MD5ee6e0a2e28c408e4ef11d9503fb4ecde
SHA1cc0cb7d141f02717750d99f39b5f8a17381ef75f
SHA2562154c73fe14be3e1f65552bb9371c3246afe8e569e2733912410b1e373cf1c92
SHA51209333ce7bdef9d7a01a30cd3e2e1efb806b1198334a11f93d034ed31faf2eead4db6f77bb5f1174f98bc1e4a9abdc952f3a870307931b027d111ae09ab442a58
-
Filesize
14KB
MD5bab35edc4613f0b9d63d12e02ca32fc2
SHA1b49598ec78dd05f36df8dd92a721ec0fd3ac951c
SHA2564350ac0b38c3eb30b461396e6996e9bde6c330329f5cfc34f2496a9781420a2d
SHA51233f0f71faa263892b57e491cb18c912b138e778e882d7404ced03b6f350f4de49eee89467d90b3279fa3f58fe5e3743577da23f1e29ec02f0fb151af79debfa5
-
Filesize
266B
MD58a5805fbd10e04d4c7498483037f2677
SHA1b915923eb89fc4ba8fc72f924326be75b61691b7
SHA256f0cebc0d9c11eef3a9a7d90e96f6bfbac4aa59e79b99dd5e08b131669aa91c07
SHA5123df79c149d726ea803b7d87d98d402cdba96fa0bc6dfebe2ccd0643d808dee25950e2a6cf2c3ed7c79075229d285a245d57294ad749e8dda6619b4b2aa8ce05f
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7