Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
Resource
win10v2004-20241007-en
General
-
Target
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
-
Size
78KB
-
MD5
8477647e4679c817f80c33e6c46c644d
-
SHA1
83788c6ab2613c0177e4c8a8a05326379699ca64
-
SHA256
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113
-
SHA512
ac4ea5359f0b7328a537e4730d0bff79529a886a5baa49f9d71d44ef0b14db6ed755b4ee1f6f4c2392be20749263ef2647d9752ff59d22465cfabcbc734545ab
-
SSDEEP
1536:l+5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67Y9/PC1awk:I5jS7JywQjDgTLopLwdCFJzDY9/Ek
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2876 tmp1507.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1507.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2720 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 30 PID 2260 wrote to memory of 2720 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 30 PID 2260 wrote to memory of 2720 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 30 PID 2260 wrote to memory of 2720 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 30 PID 2720 wrote to memory of 2836 2720 vbc.exe 32 PID 2720 wrote to memory of 2836 2720 vbc.exe 32 PID 2720 wrote to memory of 2836 2720 vbc.exe 32 PID 2720 wrote to memory of 2836 2720 vbc.exe 32 PID 2260 wrote to memory of 2876 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 33 PID 2260 wrote to memory of 2876 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 33 PID 2260 wrote to memory of 2876 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 33 PID 2260 wrote to memory of 2876 2260 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe"C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3fwn5ofi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES16BD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc16BC.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1507.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1507.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5afec2be567b2bad420a8af45f006c7b7
SHA1d28110f1bed7022b5bde2fd014fe602bec968e26
SHA25659d9a0404799154ac01876dbde3bde8931923ce6dd5fb2e31a0b7625a8b9e322
SHA5129a0b3ab9e96bf0b031dbb8e558f84d06ca0415a3e707f61df9afe6eef9372bfe9b14124067aa19b40b9f5d318d9d203f73863348a852e34f9c6d73025e21786c
-
Filesize
266B
MD585efe8c1fba87d6c7c9ce33856e6faeb
SHA1fae62d7a10cdcfa382c047ddcda218e0d5cd9f18
SHA256b7f11bfb41f9250fca95bfe8653a637133e52156e008fd71cedfba0f175be09e
SHA51288f749b3e75ce30a79ba2ad477d794a4e0963bd09371be3069f70a38714528e8d2a55056662c264a5cd39ff0a11b76cb36e8c792b1ba0fbd3bb774921fa2bcfa
-
Filesize
1KB
MD5f26d99f80633539589e7b51773a01883
SHA1f329472b9dc80df40c3948961608a597e373f259
SHA25672b6867463d4f9655ebfe80821f400ad4d591645813bfb72b8d46b84beac698a
SHA51239c6c7acce5dfc9887bd94026b4a0c56373b847f3ac755b0641b69c34fdca037b08543ad13dc6234c18e4e2ba7886fd84f6caf7bcc014c99c9d0189f3e4768be
-
Filesize
78KB
MD5f8256066f2ac9c13ea64e8e10468ef22
SHA10a43f5f219c63e704487e711ed3c08419cf3b94f
SHA25603cefebe48f846a25864bdf12e0931f598206d1629f1420594dbf88bb235689f
SHA512181a7a01c36700202efbbe6394c55fea0526bcd28dec7f0559a642c643c5cb6782541c695187f6ced7f72d9cf3fa16d63da5a5c6b9506a9ec0d24b8072404664
-
Filesize
660B
MD5e114d144d661eb16d8006ddd3d6c722d
SHA1b7f6605f250af55abf837d4d7724e1367ed0e279
SHA256b97fb9b318723b32f51eee5de36925c977f59d2ecefb5bdf63af0e9a88cdb64e
SHA512f0e1796b60670e2c855a464744b57290c530b3c5b123386a8d46e9aa70156006a2193750895ab93a0c84c24c42fbeae19da167ab07aab61797f7077dddb0d98d
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7