Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 15:13
Static task
static1
Behavioral task
behavioral1
Sample
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe
Resource
win10v2004-20241007-en
General
-
Target
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe
-
Size
78KB
-
MD5
68b4be56a75b7dbe03689e1d48437556
-
SHA1
bbdd8822dbe1a62ccbe921e4f313250a10234dbd
-
SHA256
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33
-
SHA512
bcd9533ee699171b63d3198771a8087c58f86561287bab4576bc57e75f7e64c3a094b563242a6fedeb2e10b73b5caf55bb4ad1b413de4c6463622d90d2141e41
-
SSDEEP
1536:8CHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQte39/n14qG:8CHYn3xSyRxvY3md+dWWZye39/FG
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2872 tmpE927.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2872 tmpE927.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpE927.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE927.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe Token: SeDebugPrivilege 2872 tmpE927.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2876 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 31 PID 2464 wrote to memory of 2876 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 31 PID 2464 wrote to memory of 2876 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 31 PID 2464 wrote to memory of 2876 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 31 PID 2876 wrote to memory of 2728 2876 vbc.exe 33 PID 2876 wrote to memory of 2728 2876 vbc.exe 33 PID 2876 wrote to memory of 2728 2876 vbc.exe 33 PID 2876 wrote to memory of 2728 2876 vbc.exe 33 PID 2464 wrote to memory of 2872 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 34 PID 2464 wrote to memory of 2872 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 34 PID 2464 wrote to memory of 2872 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 34 PID 2464 wrote to memory of 2872 2464 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe"C:\Users\Admin\AppData\Local\Temp\b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mnpyddau.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA7F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA6E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c4705bd54f01307cfe78b323556295a9
SHA1ecfe0c73f308836bf2ef5944aebc806d78346641
SHA256fb880db3877ee349f4b17009a5acc2b947303b7400def1145661a719bb4aa72e
SHA512fce1dd9de6bfcfb766ca8ea2e28462c2dbbd001988c3f2001703fd3790b98e7a767c86dc7832c707522ac3d1b1fe08e6c4fcafb2baccf51a4d6a2568af268400
-
Filesize
15KB
MD5f3f2aae54b35902c001866626901fdf5
SHA14fae047cead95770d6a1beda7d07add3fe16ceaa
SHA256f39b2f9b0c4310ed72e1032605f71804243ecceef8eb880cf07f4d6512e9c125
SHA512010f39912bc2b6efa71b1d3a16132ed6c8024215bbc8ae49781f834957f58c3247586a5a35556ff4f9f7790c0bdfae17f9dbf99163bd48322e652f9deab17045
-
Filesize
266B
MD513072e2e2a364c1df0443a81aa1e828e
SHA1efe510617ba57cb004da54fe804cdc2e77eeff5b
SHA25678fed48f78c95ce742221b55064fdebb076f5f460c3bc0e29f4667b69130bbb5
SHA512c07a5d99997d8776b1cbc49536b0faf71a860fc060fea68224273bcc25d4f1c96baf24ee4ce4580bebfedabfcfcc1e921972525f24caf64f27bbc99db29f2976
-
Filesize
78KB
MD50be7bbcc7c454acf1817ccef569447f8
SHA16a647cb4d54082d65836e9a8266331c3dbf3f4f0
SHA2566291cd8031870497d29b28de5bc3d5f6cba21fb819ff76ca07f8ffe3417e998f
SHA512037c3ef8117042ce65a21cee5cc0b5f550b900b181e09464ba90c8fe113babf74ab0083af6e6903b4cfbf5e28169f2019523ed42b18eebfc7191dda3d770a58f
-
Filesize
660B
MD522d22f6dc9b4920d418df49a8b2c6174
SHA1ccc9b140c80b653fc80111da6a4f791e9c0c81f7
SHA256a6975689bc34e725835ddfccd16062de02f120e1e5bc1477693dc4a383c34f8e
SHA5125b28687f415643a8c95b64e1d22ec0a10a377fbfde4bf64c712f318360e1eeafd9517b0ac7f0c365f2fc4c78df3d766ae33609f4c893204a14df8ce147f69f82
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107