Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 23:35
Static task
static1
Behavioral task
behavioral1
Sample
d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe
Resource
win10v2004-20241007-en
General
-
Target
d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe
-
Size
78KB
-
MD5
88bdc277be811cc4d1a6cdce3de630a0
-
SHA1
4430e568aea8bd2deef33dad79f35753d44ace2a
-
SHA256
d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351
-
SHA512
64c6252a6f2116073cbd40c603af35763ca265419c8c3fb9dd50eaa16af9dc05a0efe745404327831a24cf05440f9599d987f15702af2915c48959eddc2de023
-
SSDEEP
1536:6WtHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtw9/F1kJ:6WtHFon3xSyRxvY3md+dWWZyw9/Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2692 tmp9B75.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9B75.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9B75.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe Token: SeDebugPrivilege 2692 tmp9B75.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2436 wrote to memory of 2376 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 30 PID 2436 wrote to memory of 2376 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 30 PID 2436 wrote to memory of 2376 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 30 PID 2436 wrote to memory of 2376 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 30 PID 2376 wrote to memory of 2092 2376 vbc.exe 32 PID 2376 wrote to memory of 2092 2376 vbc.exe 32 PID 2376 wrote to memory of 2092 2376 vbc.exe 32 PID 2376 wrote to memory of 2092 2376 vbc.exe 32 PID 2436 wrote to memory of 2692 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 33 PID 2436 wrote to memory of 2692 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 33 PID 2436 wrote to memory of 2692 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 33 PID 2436 wrote to memory of 2692 2436 d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe"C:\Users\Admin\AppData\Local\Temp\d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lux4xvzn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C60.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9C5F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d332f653fe98722c857511bff7af563fd07380f8a58deb0c3f9c67eb3fbfe351N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517d41c7e127281483668e15d14cac566
SHA162b40355cd94a01b37c8e1b3606642b7a8305225
SHA256e5b5d900b82ce04acb9e8dfe629548218256b79609af6348021fff0c3c29c7b0
SHA512c2511012467d5909d7d4a45058708cbff868531130fac7564155d58328ba0de2e4900d6a9d7422e82b9f40899518d969b8b5a84ddb9194794a7ae15b5ad8b259
-
Filesize
15KB
MD57f817ba9c05c2e686e233f2425acdec9
SHA18c23394385eacd44d22674be5e7c8bc8a4add62c
SHA2564164375758fcf997be0f1ab79f46ac4af30670ed4c0a182223ccc169967634db
SHA51206dce172b318cc9d5047107c46405503efddfa7782f3fe9b005f3a687d63e81c2f76d5caba8cf6800f0a460bee3e4810fd7a5d6ad49037a541bf1d3bd6da3996
-
Filesize
266B
MD5464f5fc6d6d59015c40d9c73cd4028d6
SHA1fbb0aeb89b621309da843c859690b0c1a30f81ec
SHA25696849bd6954f618957964bb5f98a330c6b91c1a1348d57282819a7116b2ba304
SHA5128ab5b08a4ecd44234cd641f742aa6b9e6624516c8db300e8f228bab18e2d07168a4cca4d3ed2362d0f91606e400d53861e12c23727bb3eee5dfd2b941436895c
-
Filesize
78KB
MD57741de5ae323ce5775c7e492200a2aa9
SHA17731d8fbb6c9b5e35d2730f3a8a8d4fda22163ca
SHA256f8936da7624e806a247baedb18607d289b3fc16b012a6dc1b0e823ec3f92a565
SHA512e7a545710524a1e49bb5b0d43a595c1efe380148ad5d768af244cb2e0a9728ec21113d6e51e4a6a383fe29b61d44dda5fc62cc6e3caa29db058935e01ff67911
-
Filesize
660B
MD536193c9de8de6c2ab48ec38ff599298e
SHA12da2fdd516cf00a236bb89ebb171ad05403c0acb
SHA256667349e1b5add887cff9465baa7ffe32534f8ae686d1f2eaea44c913600cb7d1
SHA51263e4f96f37d41ee468cdd9c2d458d736f02f4f5e2cbaef6ceecf35c986dd7c74437e99f4870c375f26f5e22225d5010fdc191f4083bc6ff9f43ef50ebdb33a3c
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107