Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe
Resource
win10v2004-20241007-en
General
-
Target
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe
-
Size
78KB
-
MD5
fb4a198b8f0f9c1e77432abbe4a17c50
-
SHA1
3c592ae6f00078f3454963af774d9084e3ed0790
-
SHA256
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5f
-
SHA512
6339262c1a74fca76d4a225f239afd2841f622d452ce6e5686d68eaea2e42a1871889473dd3b8b0c8c13424a512deb636ff8bcfb1d00598720b5199554e38d1c
-
SSDEEP
1536:+sHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt59/l1JP:+sHYn3xSyRxvY3md+dWWZy59/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2636 tmp496F.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp496F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp496F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe Token: SeDebugPrivilege 2636 tmp496F.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2804 wrote to memory of 3016 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 30 PID 2804 wrote to memory of 3016 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 30 PID 2804 wrote to memory of 3016 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 30 PID 2804 wrote to memory of 3016 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 30 PID 3016 wrote to memory of 2800 3016 vbc.exe 32 PID 3016 wrote to memory of 2800 3016 vbc.exe 32 PID 3016 wrote to memory of 2800 3016 vbc.exe 32 PID 3016 wrote to memory of 2800 3016 vbc.exe 32 PID 2804 wrote to memory of 2636 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 33 PID 2804 wrote to memory of 2636 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 33 PID 2804 wrote to memory of 2636 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 33 PID 2804 wrote to memory of 2636 2804 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe"C:\Users\Admin\AppData\Local\Temp\95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\stoilg9w.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4B15.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4B14.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp496F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp496F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5257ebdc3f538a818eab03ca3478d9b16
SHA1a42fe8a59f46e4ba315e407862a97463c9675747
SHA256ed49f0c4b1ac49c3c77adfbff7328646c31f24ec13246fff0fe3a61552f581f8
SHA512cc6f365635002ba239f493f9215287736b30654ca0561a4a1cb1bed2b900db9a8860d97d3d24463885e8e77de601f5f86b9ab68c2a719c2abe73bbe044af44a9
-
Filesize
15KB
MD5fb2dbcc69486f5331209953370692b64
SHA133559e9a9379e5d67617ab5335500cad946c4b0d
SHA256cf507dc3f544511d6ce64b180e091ba97d6b071311b2f42630809181580ab5bf
SHA512c374e432e11f9ac0db6dd69c18895392da238d2abf1bbbaa0ba6a4dab8468195d2451c6b6f567176e6c5e45a374981f1c9b47cf8ecff5ffa7ca9305cde13e254
-
Filesize
266B
MD5aec5384a46b4a4916045ed5f51b29026
SHA166f9299c46b8fec4c93f0060f840aedb5ddca37b
SHA2566cbc443bed28eaf5dde55120142788c0ac80ba62f16c9649a9d94e80108cff93
SHA512754189987e7a8134acdfe2b4378d319639adc5e154a8ffba9795c6d47f13ac9513a92af0f1a1875c1a51069561a3ab91a5a2e3189b84c1e1e0ef93c11b07d361
-
Filesize
78KB
MD59ac02afd808bce6c4e526c631e90c6bf
SHA1f220a11ab3b9ed319edc4ce7fe513fe3b5f53b5e
SHA25639a042252ee28bf7edb46cd50125dd65850f1a1393dac8b36da3e4add2da0e83
SHA512d65d387caca189e53fc64a763b5a83b4081a38c036643382435497b41be19992536dbf6382ea01bea5e6af952efbd42f579f4e850b5fad96117183b63c07a541
-
Filesize
660B
MD58d7f11107e37405387dc6ce26f9ed348
SHA13749a30092c8bdbdbfb99946fb47cf7c43a3bad1
SHA2562a8834ca06ab4abc1cc07ccaa0893e4f9fd120ee7e4762a64f3f86364182b46c
SHA512fd631c536e63da5349739102939be064a76af36d8e4fb07fcf9dd1b75c2c056c2070252d373cd023d6b3e6731e175c573644354d6438f58c15d93d1aa5d50d4e
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107