Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 04:10
Static task
static1
Behavioral task
behavioral1
Sample
c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe
Resource
win10v2004-20241007-en
General
-
Target
c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe
-
Size
78KB
-
MD5
c926938fb669ee9810423b42306c6bbc
-
SHA1
8cbd0e7215ae6b87f85502698f158f5528640918
-
SHA256
c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415
-
SHA512
d1d542cfdea974ea0ed61b10bc54282554511d3ec039ee31682c48d6721925079eece72b5f2aa51bd4a34225e4c79b34ca203cc4b50d2d2745b8bcbe169ac270
-
SSDEEP
1536:pPWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtc9/J1aS:pPWtHF83xSyRxvY3md+dWWZyc9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2288 tmpB55B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB55B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB55B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe Token: SeDebugPrivilege 2288 tmpB55B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2076 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 30 PID 2148 wrote to memory of 2076 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 30 PID 2148 wrote to memory of 2076 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 30 PID 2148 wrote to memory of 2076 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 30 PID 2076 wrote to memory of 2352 2076 vbc.exe 32 PID 2076 wrote to memory of 2352 2076 vbc.exe 32 PID 2076 wrote to memory of 2352 2076 vbc.exe 32 PID 2076 wrote to memory of 2352 2076 vbc.exe 32 PID 2148 wrote to memory of 2288 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 33 PID 2148 wrote to memory of 2288 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 33 PID 2148 wrote to memory of 2288 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 33 PID 2148 wrote to memory of 2288 2148 c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe"C:\Users\Admin\AppData\Local\Temp\c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cjhhoen5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB710.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB700.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB55B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB55B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c766907e1aa7f5b0a5d05663c8886a5581d8e5934e745eee53b24dcdc300f415.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dacd6e195513b5dd395e1d6407428a7d
SHA1edb51f2f448b6c6c6aaf9c0688a837754bb27e32
SHA2566578e994a45f82d17e7336685e7c65f5ad1048ed5996ef6ddfb0d5ab7189fbbc
SHA5121567a879039598b0dbbdd943d10798789aa1d095f5dc13eb1b75c61f2a94688be8b89b34425b072b0aad9ff582ca2ab0f064a4d89a09921d711a27620352191e
-
Filesize
15KB
MD57717496b5c2187925382cbb70566071d
SHA1d67cb1da8a3ad055fc39a946db5e325db83ae7fa
SHA25631aac4fafa8495d89dbe2de62442f17207baad495edf1418c4babf89ee64b5ed
SHA5121ba661fc6850c10f2256605c6c60d16e2d1432e52445b456539e1ff73725eca984d7c8beb41a25ed8b97402a9de610badbf6c5d07c70db0a704c4810c2f8489e
-
Filesize
266B
MD58364529885735a04536a79984649923b
SHA152e4d6355310c4f9824914e53d57e523fa440ffc
SHA256943fb44b886a6863a34d2c151012400fd0c13b790ce8006aef19ca7889b9b940
SHA5122d40ff954bcf7c29f0fd4f166ff5ba0615d13741dbbb901b53ed7df65b582b5c94558080368e2ce705ea3bf6fcf689112a8a3cbd60b3e67eb6f9375a291f57e1
-
Filesize
78KB
MD53724c45c6e845bdac7560fd6eeae0e6e
SHA1a36e39f272fe27b260e1dc144ea50e176752615a
SHA2569e5e18acf42d0e634074264c9c58f183179bef6de9c728a2e2db18dba3353349
SHA512af25349f0cf55be854d38879dd27de0e710285acd03418af9887529b6d123b110aa189ccedf1fdf8faf9c5c809f2e30fc2d1737ad4514dea1c97cb7e76d260d3
-
Filesize
660B
MD5515eca68dab3c76a8e1af10b1c528f16
SHA115db143d5bfaa105f47e8b656a0485b766e858aa
SHA2563355335ed9ae09dd14bab2c1dec0b76f04e15123a6aa8df3a5879bb605cd25ff
SHA5122498bd5120450ea05cf69bf6bdbd1183a5e88333486278538b39b182f4440463b173466524c4e7456d217f891b80630ae1d19fa98ebdd296c8f069cbd8725a9d
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107