Analysis
-
max time kernel
113s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe
Resource
win10v2004-20241007-en
General
-
Target
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe
-
Size
78KB
-
MD5
cdcc0368f411a26e351da32b6644eb60
-
SHA1
f83a4cba049150b0a956b159ade0eaec7e7f2647
-
SHA256
7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68
-
SHA512
f2d0237caaef8cfb4c2a6c167de52445e3ada405dcfb5ec59395e7f1974fe2350523e45ee6be0aedd256973aba46655230b6eea7aa3221a189961241673e522e
-
SSDEEP
1536:558wXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6B9/W3S1Em:558oSyRxvY3md+dWWZyZ9/Mg
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2912 tmp9A8B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2912 tmp9A8B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9A8B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A8B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe Token: SeDebugPrivilege 2912 tmp9A8B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2176 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 28 PID 2432 wrote to memory of 2176 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 28 PID 2432 wrote to memory of 2176 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 28 PID 2432 wrote to memory of 2176 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 28 PID 2176 wrote to memory of 1652 2176 vbc.exe 30 PID 2176 wrote to memory of 1652 2176 vbc.exe 30 PID 2176 wrote to memory of 1652 2176 vbc.exe 30 PID 2176 wrote to memory of 1652 2176 vbc.exe 30 PID 2432 wrote to memory of 2912 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 31 PID 2432 wrote to memory of 2912 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 31 PID 2432 wrote to memory of 2912 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 31 PID 2432 wrote to memory of 2912 2432 7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe"C:\Users\Admin\AppData\Local\Temp\7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kcakku7g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D78.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9D77.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A8B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7c3b9ce918f610976ece79b564e466439460fef048377f61a7f05ee01a222c68N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cf82df8bccac3ae682c0232ff1e6f2e2
SHA1750eff9d3ad185f6a55abbdd45e971334cfd74e3
SHA25621c3ce324813430483a070765c4955a7338156735ca8cbd3e8688b971ff6d5c4
SHA512c24615055ed2340cc1e816ae5da4e769361e6733f97d5c4e277f7dcfbebdfe400adc10f9abdcd5aacfe385b5b37756d85c67ba9a050c38464a92c943a946f203
-
Filesize
14KB
MD597e944e39c4ddc793241db4f02636de4
SHA19deec18d0c1920bcbca163cd21484b74e6f1ca02
SHA2563a387dea7269a56a47e41eab06a101e1c1e812957b4291e603e179fed524188c
SHA512e036fea119442a687bcd669e5dd2f51b495120f9c80ecb9a03687869264545884552b5a03ea2a821f2ed0f3d19a9ddf6b64ef7098ff0b5e3df2c8cc4daf9ddf5
-
Filesize
266B
MD5c6eeae1641f017a58b5fbb8b96632790
SHA1615330a38df7493af001b13352db60d58da68ee0
SHA2569db982bc0166b3d05fc10035a42a30199cced32fdf2c3534e81bfac62f4af04f
SHA5122821fdd5d5729ca550d5b6de29faf4f101a99991df99d120f36e181e0cbcbb8cbd609dbc549e15e1ba79ec03f012e4dc39e7b96527c66b7f669bda3ac0907066
-
Filesize
78KB
MD5fbdd9704554debe282b3db6f8cd91329
SHA1be0255e266d6adf6e7e95be121d41a2c42b7c92d
SHA25643950c0b1868700bde02617394c436e0812c8f84496f30779b89f04daf001dc7
SHA51245c5ce7bb9089b969f96b25e6eef6b82075d7168065547f3d5f1a2c3dfa7e82f94ecb5e059b38e133499e18ac4bfab62832adf633ad8ee07c1af2e2d1357e9a0
-
Filesize
660B
MD55c82a67e45301fa3f47ae41f8102c3e7
SHA16dc0604b5585e632ed43529f9423ea5c7c820262
SHA2560face8cb9e178b71a35363a46c93980a0011455b6321b6b7d5aaed22f04154ad
SHA51279102a9c1448c90d22d5b47e4e46a0b9dacf7e5f1929fee4202ebb41a414d45c11929b82d5bd0199782f9f066cd94dae57261ccdc5b5ac87bf751ca7996e5953
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107