Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe
Resource
win10v2004-20241007-en
General
-
Target
8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe
-
Size
78KB
-
MD5
f13f1d01a28fbee71a5c6a16f4122970
-
SHA1
606f92dfd349b012ec54f9912192ee6d4942c857
-
SHA256
8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46d
-
SHA512
1fc59f8232612d5d3810aab9f0f259ac4de5ee0e72ce1e8b8a27f8ab4da9dae98e69d7fce3baf13a6dee65f3513a20ebcb1882581fab96224d10f5b72fed00e9
-
SSDEEP
1536:l+5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67Y9/PC1aw8:I5jS7JywQjDgTLopLwdCFJzDY9/E8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2684 tmp8768.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8768.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2948 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 30 PID 2496 wrote to memory of 2948 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 30 PID 2496 wrote to memory of 2948 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 30 PID 2496 wrote to memory of 2948 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 30 PID 2948 wrote to memory of 2544 2948 vbc.exe 32 PID 2948 wrote to memory of 2544 2948 vbc.exe 32 PID 2948 wrote to memory of 2544 2948 vbc.exe 32 PID 2948 wrote to memory of 2544 2948 vbc.exe 32 PID 2496 wrote to memory of 2684 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 33 PID 2496 wrote to memory of 2684 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 33 PID 2496 wrote to memory of 2684 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 33 PID 2496 wrote to memory of 2684 2496 8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe"C:\Users\Admin\AppData\Local\Temp\8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7gjp6z0q.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8824.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8823.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8768.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8768.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8465a5829155846b98234a0bf0e79f2351d5ae22c245451e9c7cdff18f05d46dN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5eed6958d84c5086057c0aa4dc3847298
SHA1ebdbb849b2d8e1bbee0757c25b46dace24b9ce84
SHA2560551692a88eec66de44dab953b3621c21d4e4b69d4686833d3fdd9fe63677331
SHA512620e967b7cdfa69afb38045777c05d78f9865e90dbd70748bb2ca9dfbfc7e6ac47d30872e18e9543b6540b05508a20b30518ed7cb32e7a2f9dab9c5233e3f8ef
-
Filesize
266B
MD577e2cc07af8d018917986590a0890eae
SHA11c055c7dfc454f0760a91d4326f3d075a2c37aed
SHA25600a95dd199bd09996975815b8f6659d65ebc7e3e5343ddcba349c47361ad20a6
SHA512d442c85817d5c9ed4b0a5e030fd8672b34ee585b41cde6a523a4051a29b7643091bcb964410e4d2b9320d9a83117470307432ac0f73e09183554a65e875c4eab
-
Filesize
1KB
MD50d5a4b98212f54fbf783f218bfd5f340
SHA19530a98dcadbe5222438bb40d0e3230ba4124737
SHA2567dbef6ab3c70df2064fa4907f8b76a4988e58d7946a26f2193309509e9d700cb
SHA512559f154480251fe31bfcbdcfd7d8086d8a8a2bed736c8a17a8b5bc97289d54b27637677fd62bd25a913683a346baf5b34bdf651b07eabc6839c0da3e61fb4bf4
-
Filesize
78KB
MD5e4c14a7fceef798444b092d8b1662d91
SHA16e85fd3ac1be561927e99581e2373446c9bb445a
SHA256ed6ebf3051326dae9b3198ca14c20c5ebd9bca164ee053ee97068b737c523e1f
SHA512301a57824ae1fcfdffe41393d7dbb7ca8dc04c69ec15d68fde03e695ad03612b05e82fdbbdcb0d68358a4ba5a959dde3938e9465694ae8e5a4bbd06312b6a1a1
-
Filesize
660B
MD5b12310d318977c5767f37fb74af0f25e
SHA1d916a57df3f00d16b81ef47794a2ab3f956e2f89
SHA256343b758d79593b362c5c8f66d5213093a7a250465747c047d3caf6b054a1da5d
SHA51234f8b04564fa7ab3a7ab3bee544a71bf291fc4d00e00f3f6dfbf976e4d7d5fd49ed56a01612881631885f7cfd335ca279256bbbb8798b9e9b5d4cba45c5f5eb1
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7