Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe
Resource
win10v2004-20241007-en
General
-
Target
2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe
-
Size
78KB
-
MD5
23b21119a60e8c2ff38814c1b6a5e10a
-
SHA1
f94a1fe269170fc4d2bce2cbd4b76146853029a6
-
SHA256
2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0
-
SHA512
e34141db8f24c41a4c323ef20b4a9c0b54fd678b4f31c447dcffe7e96d1934011209c032b6a6f401ab3369f7e0023f60796f38a19c34a8372211e20e41a48e72
-
SSDEEP
1536:LhRWV58wXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt9679/k1Y9:dRWV58oSyRxvY3md+dWWZy89/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2812 tmp498E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp498E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp498E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe Token: SeDebugPrivilege 2812 tmp498E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2752 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 30 PID 2640 wrote to memory of 2752 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 30 PID 2640 wrote to memory of 2752 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 30 PID 2640 wrote to memory of 2752 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 30 PID 2752 wrote to memory of 2652 2752 vbc.exe 32 PID 2752 wrote to memory of 2652 2752 vbc.exe 32 PID 2752 wrote to memory of 2652 2752 vbc.exe 32 PID 2752 wrote to memory of 2652 2752 vbc.exe 32 PID 2640 wrote to memory of 2812 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 33 PID 2640 wrote to memory of 2812 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 33 PID 2640 wrote to memory of 2812 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 33 PID 2640 wrote to memory of 2812 2640 2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe"C:\Users\Admin\AppData\Local\Temp\2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ygvsjwgg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4BC1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4BC0.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp498E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp498E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2523b511291f97d7805de0d8e258f069a08fc27e9adb07310f42f3d3feb58be0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d697de7f2be5d3a8a67256ddc331c699
SHA15c1c25fa05a0c50c3b49ea91ef9a883df64138fe
SHA2563826c97dad605e4573da7a7e85fb260fc5cf574d2893f441b3bd18572bd04c25
SHA51279dd37f2df17d0158894ed1c1d11da4cced01c8aafa2b505290b0e3dea18c14ea29bc2b0ac93a8ef33fc8999018d8b705937c4489f28ff15d545a65b36bd381e
-
Filesize
78KB
MD5320f0ac4893081b7079588f8a5f1a8ab
SHA161d4db991528cdf225097960c148135de122408d
SHA2562d4f4ab924057cff49f84c9d1e01ce2c0e012f8789689501c3d38000f2bd8592
SHA51299919ae38c034487c4c82daeefe4cde714899d51fc9d46e2871c8a404691e85f7cad4c204dc3a830a46fc69dfe24f254bb13caf8b1ece5656c364ef65db0333c
-
Filesize
660B
MD509110cd4430cebc5139fddfe8fcd3d40
SHA1814dde9e2ab1101dd8459763437602cbfac4a7a3
SHA256d01b2548f4a7fe8741e75d9bd9fc23de3f70aef31ae0f0f6fae3181ac7dfcd48
SHA512eaa45167033a8fa4cf15b62c1e1d4502bb3523e17d0a696343dc3006fe490023900c4d0ba15c0f0fc7fe0fbcf23bb52f3b3d5c432700d16324e1b672089cfba1
-
Filesize
14KB
MD5205a6258cfe61bf34754cee39adb63c3
SHA14aa45c63eb17c20b8db6e273825e1a1b029142bc
SHA256deb69172b2bb89d317886ffeecb4a207e42778ca596ad3db5343685b8f63798f
SHA512f7032d8ec391e8552a6fb97d3314252767b91524b1430ba41d5c5be11abb326e5d5d8b5470086631f77cf16c59b54bf2f836fa81d146d7a7e585192f19273dda
-
Filesize
266B
MD5e370116d2bed6e177278571a1fdd3ae5
SHA15a8e4c1399ee12250131b05da9057ad403df329c
SHA2564e3a815a8378a9aa7b82b172564e3208f499c4253f70e92bdc1340a26ceb50af
SHA5127e5f5908c12c63cee8fde3804f2db263bab8111382e12ff15314312d9028e46c4eaec6e2c053e5266aa6cfaf9f3095197e4b4b96e13f469fd7408ad6d736a263
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107