Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win10v2004-20241007-en
General
-
Target
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
-
Size
78KB
-
MD5
f38f16155e35c28c33fb7ce108438bfe
-
SHA1
aa8ed54feee96ac1a3a846251e3b8ab135bf1718
-
SHA256
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004
-
SHA512
fe2038cd79e851786909c79cfc9ff38e1210c378bfd31ab0791563f8930d1b1ba28ff4f0501404a01753188f14db3637a35a2557935c8e850b56d6ab935ca7ff
-
SSDEEP
1536:We5hXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6g9/F1hnT:We5hSyRxvY3md+dWWZyP9/JT
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2676 tmpDD64.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpDD64.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD64.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Token: SeDebugPrivilege 2676 tmpDD64.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2084 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 31 PID 2616 wrote to memory of 2084 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 31 PID 2616 wrote to memory of 2084 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 31 PID 2616 wrote to memory of 2084 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 31 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2616 wrote to memory of 2676 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 34 PID 2616 wrote to memory of 2676 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 34 PID 2616 wrote to memory of 2676 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 34 PID 2616 wrote to memory of 2676 2616 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6u2zrvnk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF77.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF76.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD64.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD64.tmp.exe" C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e73f025c7f54d34bb7df8b1c52ce2a4c
SHA1f1b9536f14a8b7996a49e4d3456310284e301d9c
SHA256aa5dc64c35179de5c4333065f42fc78cb81df645f3601320daabcb291d8cc4aa
SHA512f8de40bd889d6c2f9d71813da30c147ee005f1c2451887c3a1dbe095ae0c02bd63b07d677fa31ba30f6336d4ef6c3f1dd167d66f1a7761d51dc33691dc9f9c87
-
Filesize
266B
MD56024a02993841fbb01adb02b9d984bd7
SHA1b0450710070507d00626c59d21ed9cd9a5fb6ac1
SHA2560d17cc80b652a3416f6c7bfc5ff0a50ef3f7d767616968f33e1fc8a8e787917d
SHA5124c4e9ad2ca864458df19c2aa0e7fd7f9ad7fb2a9bcbb7a07c6a4be803f256bbad1305839ae8cec1b8870d3882df0160e581fcf6a349ce44e24c3417622c1a212
-
Filesize
1KB
MD580d3e6b72c5663443fbbee534cac88ef
SHA1a666261a7f4dc5ec6c682978919e45b8bcba9480
SHA2567e69bec2e845c00c9d111e93a03b794d01a8da79d8d3a337f3deab1d6fb5cbb7
SHA512dc1a33c804d437e8f4663af86abd8abb21ed9a336030b015fb8a2f993b6329c1a2dcc54e89c3d1b2378120ac97a476fef49bfd6da0bc95fc78517c70ae985d84
-
Filesize
78KB
MD5e86d837224dc3260feda72084ac2a571
SHA1185e3ad8cf256993286c92214be0b98a8da9239d
SHA2561004b201c33da9a8715a4224f2792041ce7ab51b853dbce3b4b1b093e2ba7b02
SHA5122c5bf244863211c52c27d645885e487c9ec33539f47b3c4aa24b57c7e5d6bc9e68da36faff1a7a7234a62d60e9c1edfb3004e67afec0ee6af4605b7566053c49
-
Filesize
660B
MD548b6a73ac06add6d9e92ee78fd66433e
SHA124c07481ef6d58067b0c8bb8d35cdd00044d76dd
SHA256690c8d60db4ee03d3d9f18341e6746bc1238dbb6e38c440d545d9ba03793a8a6
SHA512a12bf5804f6b8c057b4043d11f17d1d3572705451a8b7266018eda6ded43a08bb8fdd0fe21daeede2f16a5e8705c2b237020dc2a63dd778bcfc3f217457119f2
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107