Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 00:51
Static task
static1
Behavioral task
behavioral1
Sample
a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe
Resource
win10v2004-20241007-en
General
-
Target
a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe
-
Size
78KB
-
MD5
5235500e363d99a2357d42af891788e0
-
SHA1
b7530f2ae1ec9b8d1f46c4079465321b6b3f94b5
-
SHA256
a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340
-
SHA512
7dee4e60287e5518cdc5ca46cab80513579222f28f2a96d93e9fb7b1d9430b1af7cebade58d4e21ce87e986eea9f227c155e0f9af36d37148f5e713373a79e62
-
SSDEEP
1536:CsHHuaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtkB9//1CY:CsH/3DJywQjDgTLopLwdCFJzkB9/d
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2844 tmpA4B8.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA4B8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1964 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 30 PID 2444 wrote to memory of 1964 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 30 PID 2444 wrote to memory of 1964 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 30 PID 2444 wrote to memory of 1964 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 30 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 2444 wrote to memory of 2844 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 33 PID 2444 wrote to memory of 2844 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 33 PID 2444 wrote to memory of 2844 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 33 PID 2444 wrote to memory of 2844 2444 a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe"C:\Users\Admin\AppData\Local\Temp\a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\waig5yy5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA5D2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA5D1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA4B8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA4B8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a8bd0acdb13aee54429dfd7d985d6738e9e93b7397e0a757f217c6a973388340N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d4e761a57203125550ffe611226b3af
SHA1efc7850e709f875922b44e255ff531b26ad96ce7
SHA25611495397c8824fa552827a534ab18690d80a9826d98a9ef6b5ed4f0cd97ad2e7
SHA512b749da3746439d1990bf6a717fb759bc7cb11910a13693e4fa6379f5504c1b584d1f4603c4bd3730aa3dee633d38193c26feddbb80f0ad702bb2ac0702756c95
-
Filesize
78KB
MD555d543a302119c102651ae9f7781b41c
SHA16adee9063948f446f2b438e8537bdd9a344fd82f
SHA256f3143afb7fd03afc04b7480030e36574401c8de9bb6317a126da54ea73acd073
SHA512bfe53210e81d67145a7dff3e58b8a71e534ded7f86fcca715911fe65f3fcbad62c8bd840cb18d00e1fe22b0310e9b4483e0bc9cfecb4197ff23040a5ed68259f
-
Filesize
660B
MD5afe5c80ac975b30f5e9df1bcbfcf35d6
SHA19dee833cdbf7a221522ac15b715bc3d1f1e506ce
SHA2563af7271ba4fd1c20e10c5c90c1319a341804868e2d4bcfe1b32dd25c2d29a8f7
SHA5126d2f6868e33131596e59f325d7dbfe763363742e874d342233f0ad25627e6a29d01e76877fcea35ad9fcbc0cf26939a574b3f24861d194f8e1b958a67b72d473
-
Filesize
15KB
MD5daa17ee26b79b96740418025c1b20531
SHA15cae4563c8b743668899f782a3e775d4d1bff013
SHA25687c68da8a1dfc6eac792f6b8183b4c98128e169a8cbf1af1a3fe19f7279d1c82
SHA512f6b688b1cb918a9159ebc868f52350a2e3681d2784c4586abe1cb6e86ca64362e115a2ec872b703a11a5cb2d3f2f5196a02bd6d7c81475c504abefc21305941d
-
Filesize
266B
MD5335155ea80618e26a3328ceaa578c70b
SHA180b2df89cabd1dedfaa6e76e1e8b73a3460b0fd5
SHA2563a0a1ca1894df8fbb2ea48b42452a43c37dbebd59f541ea8ad60db784c85f17a
SHA5125ae41aa756f4f6665f2c5cd19a02dabd12b54fe61e13bc2e4a0ccda28974a98970097ffc52b9aaa0ae41ef339fb696f148fe1c2730791d1160c3fced9f922874
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7