Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 16:50
Static task
static1
Behavioral task
behavioral1
Sample
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe
Resource
win10v2004-20241007-en
General
-
Target
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe
-
Size
78KB
-
MD5
93c7a8b8044657becec13b3fa7afc61b
-
SHA1
e04d9bcdc3196b0eafdb7a056fc1a8982de47935
-
SHA256
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb
-
SHA512
8fce401ad3e906f1ce0963829903316d0523b63f860df35e1921d4785f37028808012948585c4038dbab8349ccf427a69460faaf9ba46ccb98e79f62a87e6f28
-
SSDEEP
1536:LCHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtB9/G1dJ1:LCHYn3xSyRxvY3md+dWWZyB9/U1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2884 tmp5E94.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp5E94.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5E94.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe Token: SeDebugPrivilege 2884 tmp5E94.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 796 wrote to memory of 2924 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 29 PID 796 wrote to memory of 2924 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 29 PID 796 wrote to memory of 2924 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 29 PID 796 wrote to memory of 2924 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 29 PID 2924 wrote to memory of 2904 2924 vbc.exe 31 PID 2924 wrote to memory of 2904 2924 vbc.exe 31 PID 2924 wrote to memory of 2904 2924 vbc.exe 31 PID 2924 wrote to memory of 2904 2924 vbc.exe 31 PID 796 wrote to memory of 2884 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 32 PID 796 wrote to memory of 2884 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 32 PID 796 wrote to memory of 2884 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 32 PID 796 wrote to memory of 2884 796 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe"C:\Users\Admin\AppData\Local\Temp\30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7jf0_l0p.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61FF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc61FE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5E94.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5E94.tmp.exe" C:\Users\Admin\AppData\Local\Temp\30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5537d555f84f3ab6e7741aff09c7512d9
SHA183b661a7a2c86be470e7bd456168d84f4ca5cc3c
SHA2567d2a3d1198707880f239d53be3f43bd073062d0b3c75e09db0cb4dfde70fdd0a
SHA51223ae0d7e7c0d84a98af3d3df6def0a05adb2a4fbd764e6b399e56b0b5aa145daf0d57f4d32b8c1a225c330bf0b202db6a7de880a358e961bf25cb52b221e7784
-
Filesize
266B
MD56e12d05524f4e6a52797267b09b297ba
SHA1371358418a5e84c6183e69387ded73a1106a9041
SHA256a93e63fbd17d169d27f3b049fca1def5943ec0387558539507f368cefa462501
SHA512c919e9d6c93fb3b799712327b076528feb850e5265193d11b72b33b0e13c85675ce05a3fde6e27928da259521d31d629024f9bae5310d3dd0138cfc0135e25f0
-
Filesize
1KB
MD516efb67d4a98ae1ca94518fe0d2a3718
SHA140161df174f34dc9396598eebfa2aaae6670a1e2
SHA2568c6ecdcd5c419294c852167f790df38f93f2e75406bf143fd407c9c67a3233df
SHA51288d6edd86a55086b0e10ae891e87038207273313a35deb7b1163cda043efb0c29e7995f98dffbe189189935dfa8e8254164164cda904b8f397a507f45a319252
-
Filesize
78KB
MD58875e522339b71070ba72ae4671a204b
SHA1fe6bafb4a354c947bde5b1ab0144154264fb8398
SHA2562e899cd24f9a958c280849d1abd690b61b82861819638003316e1d7f37f455c2
SHA5126a26b6db1a27bce4d97536daae55c0c132020584e6373e1979dbc3de3ee9d9809910d045bfad96d77d36fcde0543c0c8643dde74692abdf65cf708181b3b1932
-
Filesize
660B
MD562ed7ec69d0684d2532ea7090897e90b
SHA1953c9444bbe3efff4ac475d2c33836067e64343f
SHA256995979464a91f6d5c1721a40b9558e7d913e0a17463b59ec69a81dcede1bd384
SHA5121fde0a5823db9e1cae6fb3ee7762179fc75b853b95877a575ac0e7e5b3d3b1f616fdbd5b72c5f02902be35329e9dc05f46353ba30e0fc16516b9fa66548aae2c
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107