Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 18:33
Static task
static1
Behavioral task
behavioral1
Sample
fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe
Resource
win10v2004-20241007-en
General
-
Target
fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe
-
Size
78KB
-
MD5
fa1f726c2bd7e3e3053ec9c9f2b2fcda
-
SHA1
4f7eaa0f880d1cbe4c48a8dd8ff11f1f3ec97dd0
-
SHA256
fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81
-
SHA512
140f7b066c9654e55ae7c842a3a6bba3e016848f19e0dc22162371c47afbd103edc7365201115dd40047167192c68a4c35ec52066f9c8d0718cd76c544e32d47
-
SSDEEP
1536:oV5jS6XT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6zP9/p1qhC:oV5jSiSyRxvY3md+dWWZybP9/eC
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2660 tmpC967.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpC967.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC967.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe Token: SeDebugPrivilege 2660 tmpC967.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2276 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 28 PID 2092 wrote to memory of 2276 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 28 PID 2092 wrote to memory of 2276 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 28 PID 2092 wrote to memory of 2276 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 28 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2092 wrote to memory of 2660 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 32 PID 2092 wrote to memory of 2660 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 32 PID 2092 wrote to memory of 2660 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 32 PID 2092 wrote to memory of 2660 2092 fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe"C:\Users\Admin\AppData\Local\Temp\fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\upvn2hnb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCBD8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCBD7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC967.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC967.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fca0eba34eab4134aa1856cfe5df3b5099af5a580d45f695abc886e31d125b81.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5af15a88f385ada17c6d4de007245c569
SHA185206ac9795ebddf08a7878888eed933a7b8ede0
SHA256a7f5d8c83e243d9d8afbdc19792834d684882cf754898f0347f952374912c683
SHA5129fab5d3755d8b7a5b41dd1591bb7a41d1b38a2bcc97c22600dd46ec77554620162e96731be869744417aaf5671aa1fdde533e17bb54aafa56d71851812346438
-
Filesize
78KB
MD5fcb20fd0f1a2070f665acb0175146052
SHA1c52e99db56ed357585ae253c0b9f93e0cfa87cd2
SHA2561ca4792acc9da084f22818b34dedc3d81b2f1b1eb8e5efcd22ab61aae9b08307
SHA512efc741a1d1b84ef465ea89df51f1a53b55c6919a9a631d88929a3a86cd71b1663d348aba6793775907e631378593d58ea617d9ecb29e119e4b5465629d11f1f0
-
Filesize
14KB
MD5665885e1a3387c27ffa2d227804d4c3b
SHA10a726c7645ae12551f71c7d509baee042008e61e
SHA2564cfd1ef66e5f673c425633ad4eec63a83c63b3470078809c489247ed5060bd48
SHA5120a94f8e134a85af501f5522db6b8b39dac5dbda91549e2f042149806dcdb97f45f7a1c50be55621f58b24d0470fee477f1afcc55dd2c26f63f87c4a5479b377d
-
Filesize
266B
MD5e8b517e8bac6deb0618dc748eca1752a
SHA1bb516dc3f9e94f87750b4a9e5331ffcfb235a294
SHA256a46f331b638862f5b7cd69f3de67271c88e80567dc602edfe0785cd0bb80035a
SHA5124446484d817183f64a8774d48c3793eb25242157ebfa7f07b4bfbf2555115d309d66e19427e3e2a928c6667d0992f51d689eeb38b150fe418dae3b191c9aa23f
-
Filesize
660B
MD5875d778be3b026c2cbc338a8ffa4525a
SHA13c9f715629a286a2bcdcccfd5c39c1e0647c01a9
SHA2563462650f1dea4885f6e1e8c3d4c44fa3192f786e3a3e8833e077d410574ef618
SHA512bcb14b4283e1e8aca10292abb5b30ac658ab8b73a1de0e77dd1547063f1e034103065debc55ad00e6db08a70685769cfc126eff5754df303e6fabfd97b585777
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107