Analysis
-
max time kernel
110s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 11:19
Static task
static1
Behavioral task
behavioral1
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win10v2004-20241007-en
General
-
Target
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
-
Size
78KB
-
MD5
f38f16155e35c28c33fb7ce108438bfe
-
SHA1
aa8ed54feee96ac1a3a846251e3b8ab135bf1718
-
SHA256
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004
-
SHA512
fe2038cd79e851786909c79cfc9ff38e1210c378bfd31ab0791563f8930d1b1ba28ff4f0501404a01753188f14db3637a35a2557935c8e850b56d6ab935ca7ff
-
SSDEEP
1536:We5hXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6g9/F1hnT:We5hSyRxvY3md+dWWZyP9/JT
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2520 tmpBEFB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpBEFB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBEFB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Token: SeDebugPrivilege 2520 tmpBEFB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 692 wrote to memory of 2608 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 30 PID 692 wrote to memory of 2608 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 30 PID 692 wrote to memory of 2608 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 30 PID 692 wrote to memory of 2608 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 30 PID 2608 wrote to memory of 2216 2608 vbc.exe 32 PID 2608 wrote to memory of 2216 2608 vbc.exe 32 PID 2608 wrote to memory of 2216 2608 vbc.exe 32 PID 2608 wrote to memory of 2216 2608 vbc.exe 32 PID 692 wrote to memory of 2520 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 33 PID 692 wrote to memory of 2520 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 33 PID 692 wrote to memory of 2520 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 33 PID 692 wrote to memory of 2520 692 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6199tgyc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC044.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC043.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBEFB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBEFB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5f143044e956be073f95f41800644cf12
SHA1cdb35e381b1fc1e2c935b398f618ac0c764bf69c
SHA25673780d72bb44fa255eaaaf54faa7fc3d78af99f1c1ffaeac04f588922f19d3ff
SHA51234b097eaa49dd90b5c994000e0b182889dabe8fbee25eeb28ad37794497fd7a5a0cb632d331fa7eabf78bac56abd15fef9c5b13179d3990cae94cfa97da5335a
-
Filesize
266B
MD56c492b9dcd683abe2fc129436e6d4ee1
SHA1d000504787784ef469ad97c5f7d5a3f9b2328d50
SHA256daa0a4588c4d8a65d80e23e24a124d7ca9456b475180c56d849c773dc53a3e93
SHA5124ce885074ec40da04779c09ad47cedb7e0f7ea343f6b78d287c58d95265c669c7a5628b047541d7a42123988a5cf39b297d9090aeb71fb2a1cecfeb114e4eded
-
Filesize
1KB
MD57e55a782e77d762af848c4ab057d13e7
SHA15b58e90c86fcedae853565242a59e2975037fa6d
SHA2560d1f0ff48c5aa8d600e06fb46780d6285606151c7ffaa4fa498a5ff3c3837279
SHA5120f11a79d53b0acaee726ebf9f91b66477e731d8051fb0c94373d7d1f62f558017a8e5a6ba9686df55194dac534f1fb61b8c43da75097d1f68c1741c18c33a0ca
-
Filesize
78KB
MD5e5fa6d6b6a5e2133a7fbb5769cfcafab
SHA1c201bb3e3ec5617804b0cf57c9763aa844ffdee1
SHA256a362cfc59a0030580b1ed8f77b3994cb0405ba938975c1197630caf004a4de1e
SHA51299fe9bfdb9e0ad2dc16c30b20866e6decbcd3e684d71b0bb73a80a81e5f3914e1d8bc842767990ff3c7514e457434e5b396d67772848b3db07b1d396c97d391e
-
Filesize
660B
MD5e59f48a7e430ad008dd6a9a51558e2ab
SHA1991dded111fcc08619ad67063f6c1b5ffde5005a
SHA25696f2980f85b55adc55bb9578115c45f6eb041f4b5f4df2f43d4c9e7dfa7fee0e
SHA512931569e7b8dc4ea9d019a3978a5eac11338d0fa3acf0e4605c27092244e6539262e188e1e81ca080b94dbb9d0b4d9d043a4638b28d8aea6d09aec078f750c527
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107