Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe
Resource
win10v2004-20241007-en
General
-
Target
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe
-
Size
78KB
-
MD5
f9a7c2754411a77459e56eb5838ffb70
-
SHA1
63a5c229b112ef10c97a0780685fcde32f82cf22
-
SHA256
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33
-
SHA512
d2a8eb6eb8b02df177375f61f5ddf60fdd6362068e9d511dfef60be48191f1a310c33605178f907eec991bab01438c1d09d31f6af78d784560a05ba1da456bbc
-
SSDEEP
1536:VHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtA9/u1iJ:VHFon3xSyRxvY3md+dWWZyA9/d
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
Processes:
tmpD421.tmp.exepid process 2864 tmpD421.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exepid process 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpD421.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpD421.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exetmpD421.tmp.exe56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD421.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exetmpD421.tmp.exedescription pid process Token: SeDebugPrivilege 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe Token: SeDebugPrivilege 2864 tmpD421.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exevbc.exedescription pid process target process PID 576 wrote to memory of 2260 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe vbc.exe PID 576 wrote to memory of 2260 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe vbc.exe PID 576 wrote to memory of 2260 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe vbc.exe PID 576 wrote to memory of 2260 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe vbc.exe PID 2260 wrote to memory of 2972 2260 vbc.exe cvtres.exe PID 2260 wrote to memory of 2972 2260 vbc.exe cvtres.exe PID 2260 wrote to memory of 2972 2260 vbc.exe cvtres.exe PID 2260 wrote to memory of 2972 2260 vbc.exe cvtres.exe PID 576 wrote to memory of 2864 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe tmpD421.tmp.exe PID 576 wrote to memory of 2864 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe tmpD421.tmp.exe PID 576 wrote to memory of 2864 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe tmpD421.tmp.exe PID 576 wrote to memory of 2864 576 56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe tmpD421.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe"C:\Users\Admin\AppData\Local\Temp\56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ewqnu009.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD70F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD70E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD421.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD421.tmp.exe" C:\Users\Admin\AppData\Local\Temp\56e02c3777bdc684c96cc50899f2fe1ba599cd0a6b703a80d47d5d42edf44c33N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542008172ac8cb161dc1606fc14382d08
SHA16eb597cb7a62fcb6941605cd283f1eb92ece7c52
SHA25636d4b016b3bf940bd5a8a2752a0f0566afde6409d3bc1273949626266e342a38
SHA51253aa6f1d77611baa2aab9940f3d029d89e44e8b4fa2daa0b7cb3d40b5e95b7b11024bb734bbccd1f68eb3203fbb7547467671c6d7d746829c4f14ee29c98576b
-
Filesize
15KB
MD5c6d016193b91ccf5d55d088aed1a01d8
SHA190f9abe0170d9483878127c0e97a34ac97b46f59
SHA256fcad086966edd7924a1887bbf823db8c78b608110c2761749f6e6bcf6f6400d1
SHA512f98249c4e8f8475767f8e96c7d7bbb6d2eb06a7990315ac2843b1b2172a4ee08d4f305f4441e30c0ffc2a81dcd00021350758b9309eb94e5c995b5fd47d29a12
-
Filesize
266B
MD5d3aa40ca95bc497308c3fbeeff3c1eb6
SHA1c48c4c0f8052c33d9546c6f652cb25512a913044
SHA2566ff8266c5c030b27d29fdfa369fc4206862b4d026c696898085f753d35990dc1
SHA51299257fb1e61fcf2ff208cdcca874bbb369609e51b7bcb5ddb98b4674bae00c367ddf71f3602ecd3071afde0977600688d1d4f49f73564a5d3f8ad7830c90149e
-
Filesize
78KB
MD587518f91113e8083b5f24af10d6c2a11
SHA1be26d9615b9132e270d0e6e8bc9a4a4d857380fd
SHA2562c120751cd15bb01c3404f2282b9d5a1ac0d43b5232f9aaf02138493af830aef
SHA5120730325d26c4636927b22df48cff883150d55275e1c0f4f0bc88bc07a5cd0e678c949956f75169503a47cb8ec94e378a93690be44720716870620eef8f0a3726
-
Filesize
660B
MD5d54a424129702321bb90e7453c729798
SHA17482ad1debe6e77ee8341470bb61033f8acfee0e
SHA25655c7fecb4b5f18b9e8290cc36d65756b16d8fb87cd0e6ef85295fb13013939fa
SHA5127b45aa4f8642a01e0159576d7a08a7dce8c54fa3f846a1671d80f19caacfd96c406be5b09f4300aaddb0b62ff0604d6fe76f9084199ebbd6c63371645fa20809
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107