Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe
Resource
win10v2004-20240802-en
General
-
Target
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe
-
Size
78KB
-
MD5
6cb619b009a286f68dfce4171424e880
-
SHA1
312c3964ff0cf4291a2063a7a047f75fc723b26e
-
SHA256
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c
-
SHA512
5a0398983458f7845197d805259327776a0f97e918243a0c94e2907e13a2574fd42807d4606131ba3326c9b91edf98965dd22fd2ea3a3786cee336c0c21a724d
-
SSDEEP
1536:dHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtH9/813t:dHs3xSyRxvY3md+dWWZyH9/Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2852 tmpCE57.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpCE57.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCE57.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe Token: SeDebugPrivilege 2852 tmpCE57.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1220 wrote to memory of 2932 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 30 PID 1220 wrote to memory of 2932 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 30 PID 1220 wrote to memory of 2932 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 30 PID 1220 wrote to memory of 2932 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 30 PID 2932 wrote to memory of 1624 2932 vbc.exe 32 PID 2932 wrote to memory of 1624 2932 vbc.exe 32 PID 2932 wrote to memory of 1624 2932 vbc.exe 32 PID 2932 wrote to memory of 1624 2932 vbc.exe 32 PID 1220 wrote to memory of 2852 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 33 PID 1220 wrote to memory of 2852 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 33 PID 1220 wrote to memory of 2852 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 33 PID 1220 wrote to memory of 2852 1220 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe"C:\Users\Admin\AppData\Local\Temp\1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\acgfj8_y.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF80.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCF7F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCE57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCE57.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5239a410eb645ca35d5d89939bdc281cd
SHA1ddb3493f682dc8a9cd7699d4aa1bcbcb131f564a
SHA256cdd4410c49b9f4829c9dc28815a47f0024310417d9f060e86f43db893a8a0785
SHA51201717f1898ca3b321652d9d4b02430a27de4b1602477f4641e30839c7d0fdfca5b904f1be32cd90a10ef7da0c73f9b41d0292fb88afa55d1cc5c9734310b91a2
-
Filesize
15KB
MD52382fd51879755e759ec5b38064b0e10
SHA114631c79c993af09dc7fa2f9a95e082e5c5d68a2
SHA256c036bea760ae6cbf96f8f38061741fec00a80a0737bc5e799a0918533be27c5c
SHA51292b03317d1c1346e460e65cfe20f82a6c26d842dc4f528cb0b610050676ef44282e4e94076274d22b813f1fc523d8e5a00695cab9f2b86bddbfc145e20478d3d
-
Filesize
266B
MD5e135a8e051f40de837674b2646bbfe27
SHA1374a7cedc4e07b7bdd406e3f178cebb147ea4d77
SHA256834318f41726087d7a8139b485b44b10406d65e14728dfd9f8bb8e449517db4a
SHA512141a0df4762a13614bc0e4b569c4238fcfe1c3cbe28dd4ce84aaa1d227c92c8fa1c36da1ca5a053021342938be6c45513e8012a9a31c6dcd92c6e4c9ae45e853
-
Filesize
78KB
MD5ac58585c0b0b6a1f2b0712ff85735242
SHA10446e704fd79e5d5438d3136dd2726bed3d5f227
SHA25683cf7afefd0257b9d41b76248d85363d8e8a4da01f3c7e8c5ef9c8f1e0d62677
SHA5123c36e6d9cb059f86ddcd494ac7922def2e9335e997842040b26e94f4aeeea8b9e4e59674035f0ff2b6baa820bb72a87aae0a2266b41ca3b3577a1139bb86fae6
-
Filesize
660B
MD577a951796c5e1f0746d092346e7dad30
SHA105272317000df93503571616ca89ef1ac08cc9ab
SHA25637ce0a0769fddefddd058fadea2347d7ed1f6c500dfeaa352a684328fe2113d1
SHA5122dda1ea3f2bf8d0c4d86e9e13262ca0d3ab7838662a35fec5b670a3ea21e13f2844239cdc3f261ae26936e73a836094176aaa537db681e2bf5b2b9ac04267252
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107