Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/11/2024, 04:34
Static task
static1
Behavioral task
behavioral1
Sample
9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe
Resource
win10v2004-20241007-en
General
-
Target
9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe
-
Size
78KB
-
MD5
00a72eeecb69954ebefffe8c098c0817
-
SHA1
e84682df169001b28f3048358364643fc4b2d83f
-
SHA256
9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778
-
SHA512
3b4b4f9999a49cf9f1da0c638ff707bdd4ef6ef84779d5335c6816247d193151b63b106ab821c65128e7f8fac57a5afcfc505b674e26e3d92306230ec270ad8c
-
SSDEEP
1536:35jSRXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6K9/tO1ML/:35jSRSyRxvY3md+dWWZyS9/3/
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2660 tmpD4AD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpD4AD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD4AD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe Token: SeDebugPrivilege 2660 tmpD4AD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2000 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 31 PID 2124 wrote to memory of 2000 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 31 PID 2124 wrote to memory of 2000 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 31 PID 2124 wrote to memory of 2000 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 31 PID 2000 wrote to memory of 2876 2000 vbc.exe 33 PID 2000 wrote to memory of 2876 2000 vbc.exe 33 PID 2000 wrote to memory of 2876 2000 vbc.exe 33 PID 2000 wrote to memory of 2876 2000 vbc.exe 33 PID 2124 wrote to memory of 2660 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 34 PID 2124 wrote to memory of 2660 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 34 PID 2124 wrote to memory of 2660 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 34 PID 2124 wrote to memory of 2660 2124 9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe"C:\Users\Admin\AppData\Local\Temp\9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qm3x0_gr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD598.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD597.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD4AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD4AD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9258ecd03c63816f436923948ca7c259fef4d8fcad7a6b9096ce8792e0e87778.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa8934a1f37210ab5fd85da13fbdf8df
SHA1f5f5e0a8af0c43623ef02f9051d1816e158bdfd5
SHA2560c17fb972d5f1a4b91334f8b7251b20c199656b351a66132d18f5faa3426fde3
SHA5128901956d37a103f5ff875cf55c7757b3c3963cb2575844178c1a98927ccdf6e57303ec2be69e0e82aa397c10ce86b994fee9399ecdf3525813ba8496c55284b5
-
Filesize
14KB
MD59fcf3ef3055c36657bccb040e6ce4e5e
SHA1bc6ad2c73421073319d62f3e54ba7f193183e516
SHA256c8c7e15f9fea45d6e9cc9377ed9c985239b1916ec71ad962f0686cefad148572
SHA512122ffcd216d7b8d2a93cfdf16b4f85ce4d1d546a9e9a3398d70c14f8a32489d0a2795c821f90bd5767d9482938677735b53bacada29d1bd467d8acecba1170f9
-
Filesize
266B
MD5e911a24b83049e69a47c671d2c14d818
SHA19b1eb4b831ce9bc32efb85fdf3128d7cdb4623a9
SHA256cb8d7d215f3054648492ad8fe0702218eb2402a470648d90216097d1bf77dca8
SHA512fcf14bf24330fd769b4e81ceb4532065aab0242815cb71f8ecdb9403079c7a68ddff0b2e734f5511359cb0fb36a4d79e5c1ebf6d040d203f695bcd59cfb120de
-
Filesize
78KB
MD5a122e955f1df46ed3d8d5dc892777008
SHA1e31b1e1ce52ab7ea39fe03748e294e558a3d4b62
SHA256525543ddbd13abfa0072d2d9cd70eaa9f5cda3ed65f316f647a894687e85e06a
SHA512930b2a62707d0e385e14a9c845ffb6aa3c3514bf88735e7523d97fcf8d3c4b2c48171a6e397d0f7dff146267f4cbb6331720bcf71524451c526dec4d35ec3d87
-
Filesize
660B
MD559c4100388084b3b5019a2bf516e8a77
SHA1af9cc7844c3df629dc383053b69c37757d9be8bc
SHA25629525fc67ccbd0e37f57f582abf2c600137a4eb6e99000ca821e01a6e04e5831
SHA512d4bd256be277e85f0616296ce85883f9fbf2e74497018c058f8e5c8a30970a47e67df2d69898088b6e60729841a684991bf828d011f26f06e33914d38e8af999
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107