Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 12:40
Static task
static1
Behavioral task
behavioral1
Sample
a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe
Resource
win10v2004-20241007-en
General
-
Target
a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe
-
Size
78KB
-
MD5
b5e5cc450ce24bb3ebce0a58805094c0
-
SHA1
d4324325761bb6c36b0695ecab77118e55192ba6
-
SHA256
a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26
-
SHA512
975dadfed33aad6ea427a05df3fac95f2a2070417aa7451167fdf868a99ff2f304353919973eeb93da901b35b47d1f06d9f8eb5989d6acc0c816df07016b5fa6
-
SSDEEP
1536:tCHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQth9/C1xg:tCHF83xSyRxvY3md+dWWZyh9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2772 tmpF670.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpF670.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF670.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe Token: SeDebugPrivilege 2772 tmpF670.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2796 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 30 PID 3012 wrote to memory of 2796 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 30 PID 3012 wrote to memory of 2796 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 30 PID 3012 wrote to memory of 2796 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 30 PID 2796 wrote to memory of 2652 2796 vbc.exe 32 PID 2796 wrote to memory of 2652 2796 vbc.exe 32 PID 2796 wrote to memory of 2652 2796 vbc.exe 32 PID 2796 wrote to memory of 2652 2796 vbc.exe 32 PID 3012 wrote to memory of 2772 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 33 PID 3012 wrote to memory of 2772 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 33 PID 3012 wrote to memory of 2772 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 33 PID 3012 wrote to memory of 2772 3012 a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe"C:\Users\Admin\AppData\Local\Temp\a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fhi1t1yg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF883.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF872.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF670.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF670.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a2359309d16be094bde84b356d09a145042e57403d6ce77f406f0dabc5a9ad26N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cc57bfe47734f6d71cc78cf24f477cfb
SHA1a0389dd8083cb4dbebe5ce6be8dd59680f6816f0
SHA256533335f53bc2f7d3f36fbdf7f92b930333e864dbaf61d201a5e886cda9920e25
SHA512bb497da2df309fb414d93e040cf604c712be99b7444d897ccbc98ef9236697a11288cf268d3cea366038a45de66d71c9bffb39e130aaa58fc9e96cb159bad7d0
-
Filesize
15KB
MD581638b4135edf120605effff876e3fab
SHA118d8e2b646842fd8476ae54dfa522b4f6da3edc7
SHA256e419afddb0f177c785777b7aa105d812571aee4b8bfe90b5419218f74dee6476
SHA51275a4fc10fc9eb9aa1237a655a87774a1b11ac69492d290dfb1c5f1b4dbc1743b6a5633250a6a096a4d326045f31dcc380c62eb9fbca13df2ee949fe16a7e1a32
-
Filesize
266B
MD52bed4b01f2fb27a45323b909e3dfdb29
SHA1e99e5d9dc442a745ee1fe3a9ecb686344bd691e0
SHA2562788d399987b1091730f52c6cab07a8b2852f1b44edab96534b5fdacc070e850
SHA5128aeab6c85cdcd225928bede2438a4f61139d1498a23001d080f914fc36629fc21074c716dd883670c508f98409f0145b458433acd9bfcd53705ac8501e79ca76
-
Filesize
78KB
MD5d977edbe0d5453ad7f2bbe15567a7d53
SHA1cfb3b92eaf3e75949d27368dcd1bb52840de90c3
SHA256baa6e0a3f60ad7b479d6357641edc80c234e17144dca3c3e59815b58f5623f02
SHA5127ecaac26d0dccae2e05c7c85f91818efdce55e3931a2d34190228a09456792222b577698ca7d868eb5bf7314bbd2aeb91f3711e678ae35aeed50906861931b48
-
Filesize
660B
MD5ff6df0dc89588d0609e81796938c36da
SHA1a3b9de31a93e475847f51d19ae61117670efde1e
SHA25676c8e3a4c92637949ea875854f31e328d6848f13bea129c07902f7035f4ad235
SHA51257b389a33e53102d7f08373840310d087ad5f89f20ea1188b4447782c3375d489c946064ecbcb5b23e502d23ce7167b71970d08a11fe41b555d27ee244c09a9c
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107