Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe
Resource
win10v2004-20241007-en
General
-
Target
d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe
-
Size
78KB
-
MD5
aa278ddc64eabce4672cf632f31cd4ff
-
SHA1
a30fd5c29fc9eaa4cddac9acc0f25dfb75179dd0
-
SHA256
d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5
-
SHA512
e586bebcc77ebe0672358955121dfaba0b68264c07fac0db3b224d283c8fa4ebe67b20f7c17e57eaf229c73fd8b6eec2d6f959c11245e672291f316f36df3f48
-
SSDEEP
1536:dRy58RXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6i9/L1X7:dRy58RSyRxvY3md+dWWZyK9/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2860 tmpF612.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpF612.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF612.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe Token: SeDebugPrivilege 2860 tmpF612.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2796 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 30 PID 2112 wrote to memory of 2796 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 30 PID 2112 wrote to memory of 2796 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 30 PID 2112 wrote to memory of 2796 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 30 PID 2796 wrote to memory of 2928 2796 vbc.exe 32 PID 2796 wrote to memory of 2928 2796 vbc.exe 32 PID 2796 wrote to memory of 2928 2796 vbc.exe 32 PID 2796 wrote to memory of 2928 2796 vbc.exe 32 PID 2112 wrote to memory of 2860 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 33 PID 2112 wrote to memory of 2860 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 33 PID 2112 wrote to memory of 2860 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 33 PID 2112 wrote to memory of 2860 2112 d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe"C:\Users\Admin\AppData\Local\Temp\d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bxnjqu5x.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF94E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF94D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF612.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF612.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d8bb242b667097169c2e9538185ce6b0a4c9af43a3837118e6f45d17296ec5b5.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD598ed2dfcbc6687268acfa43bdb8cca0f
SHA12a702f4e9aebc14c26cce7777cee536ecc3aea6f
SHA256c6a9960e5b787d7ad64e32fd77a29dcd2e6ae7f2fd19999d2887a4182181a62f
SHA512cfe6def41e65b2c539dc75cdfc5fa06e2a84fb26ad144b18c273b2036f0812874116ff4b5febc1f2074d42f6273401c2ec20e8bccfd182efc8113301f080f5a7
-
Filesize
14KB
MD5381b75df19fbd2ca7b20a24ad82a2081
SHA1ef5ade53e64f2e561a351ada72d2770a4cd75b7e
SHA256f503ae1a3ff33937722bf30e3399bfe1f97f8314e00e568bb5af31d435e94aea
SHA51269381926fcd641fc9b384fc844e0c7a44afc885756fb7b116208584fae20033da9e8c7e50bb9461ef4c701b256187d51be328c00c725347d9c5a2f449fcc20c6
-
Filesize
266B
MD59cc2edf4254ff4398d45af4b9c7e82f3
SHA145423508bcf8f10adfbf357b93ac4fbd57903adc
SHA256d6c3a2cbf0d2c9eb678e8efe851c0fbfb8f728d9c62cee08f0071cbb0c4e527b
SHA5122b8047fdc8bf2f3c92372aeab3f2eb778c9fb6cca2c1d8b68221d4132ad55e5958ef4312ff1df9b1de154ba5b4b67e393a2a6aac7a398ff512dc69624fafd8fc
-
Filesize
78KB
MD5c6b01d5f457fc7458f155433f77a8710
SHA1bf784ac7ecc6d9453b689795b560fc1be57507a0
SHA256b28099fa74dc3631ff4528066a72e7231db073a739311cef2bbeb7590b0c46a8
SHA5129416ed907ab1bc7dd73b30cf1ff81bf12f9cb37da5851af6faff8e49cec7dc93838509f177ba853024c540c9042d9c9d3f39b0844a974473f5efcdc6fcfa6df4
-
Filesize
660B
MD59b28a743347c76ff1aacd6d03d714318
SHA150fccd3bcdc140de4423e42d84b87e01fc8f4e0e
SHA2563277025b2941d239c105c4e41d69991c7f8c4184157f664238a22a63d1a9d2db
SHA512603e328d83632a6fa9682a7264b76acaf95e4b91555df602619ae93a861606997367af090a757d20415f5ab8428db7694e97f1ae4d78458a88256b88f5ecf0fb
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107