Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win10v2004-20241007-en
General
-
Target
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
-
Size
78KB
-
MD5
28af51a35d70018df036bd9e2671d459
-
SHA1
db708249b254953514155377c61b322cb21886e8
-
SHA256
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1
-
SHA512
82a3151d1d25825b89136aa72479f2d399ff583f19d97a278c8f9a26599408b3e961e39b1d856d7b0b6facb8a35607f4245920097b92533cb327fb91deb61f76
-
SSDEEP
1536:ZRWtHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteY9/31Ek:ZRWtHYn3xSyRxvY3md+dWWZyeY9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2452 tmpA9B7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpA9B7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA9B7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Token: SeDebugPrivilege 2452 tmpA9B7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 372 wrote to memory of 2696 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 372 wrote to memory of 2696 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 372 wrote to memory of 2696 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 372 wrote to memory of 2696 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 30 PID 2696 wrote to memory of 2240 2696 vbc.exe 32 PID 2696 wrote to memory of 2240 2696 vbc.exe 32 PID 2696 wrote to memory of 2240 2696 vbc.exe 32 PID 2696 wrote to memory of 2240 2696 vbc.exe 32 PID 372 wrote to memory of 2452 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33 PID 372 wrote to memory of 2452 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33 PID 372 wrote to memory of 2452 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33 PID 372 wrote to memory of 2452 372 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qmgzs2l3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA35.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAA34.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA9B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA9B7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d277cd9725f3ec46d5abe45a84686fd
SHA1fb4605206da9f167d45559ad3d55a64dbf7a7963
SHA256f53b15fc519a493bc619ac18076ed464bc12a463d606a09edc7b7377f942a158
SHA512de28a47164ad7b7561dd0e447a704129609b9d84201d25253f246d8736ee673a692829c852af423c156ea44d612455610d9abc55158e6ba5d74dff1f703d39f9
-
Filesize
15KB
MD536dae9f5e351f516677b212144042e52
SHA16cc54a665df9a40e7145bc287eb4f8befcb69540
SHA2564535439b8a9bedccaedeb07d54fc83119cda83eb8ea81479c1cc1c552b369858
SHA5129af09aa01bbde1d793dd1107d34414331b8981afc7bf3e97feb7f892a4bb08f5db5fa4bcd2b2507131db8b1f862dc4021059ce2740da432d717110dabc975dd7
-
Filesize
266B
MD5a8af5b7189adeead83d6f5332704f38b
SHA1bc6fd83a7df3b335d18d418e49976b9890942e06
SHA25613b5d303ae730d8d8706ad633c4b7036ae295f6006969aeab3a59a899726691d
SHA512956d2a86d1c7ac213a1443b1db439837b4441f27f77b9204dbafaf702636bead8678fd526056c6259d0ac524471d042b571fb1d41ddb6e3c5d5f1b56ac230a49
-
Filesize
78KB
MD5c63c98988eb0ae9ffc20f05e864ef66a
SHA19f3d86e52eb98c35d094db719946083af2a60b60
SHA2562fc7a558a6011560fbaa1523da4075139655164d47ec5f1a681a2d8193a99200
SHA5122fb91aeb1e81ea334c8dce6f57d918dd8715c6e62e9eb9bb3fc6e16cb9f284953efa7deebf6f53703bddd60747551b4433474aa8e1c2c8c7129042b94ddb10a1
-
Filesize
660B
MD5b580ceb585d5b92c95c8f8d43ba3f0e9
SHA1b5bb14583a27f215cde0a9239953bfa1637ed79c
SHA2569ddd49b410332bffc414fc02c4ff0108146069dc0dd0a7670dac7c57a0384663
SHA5126dbc13b6017423504e40fe27e053bf5356d6b173e48e7df0070ec564ccea82d89e692687755cd9c0a67386126fa9663f2d81496f0b5f315f93725eeb0b72e132
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107