Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe
Resource
win10v2004-20241007-en
General
-
Target
7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe
-
Size
78KB
-
MD5
f01493130fc29ea00bc976e35c891050
-
SHA1
6edea3aef78ecfcce22d07cd19d7d297330bdfc2
-
SHA256
7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012ea
-
SHA512
732beb8a103b500697defb19ce11c5dbb836295ea0a50811ef0a63b0c5b024f7151aa479b4943261394024a9fc3c61efb68115f00815e0d1c7920ce82278ec08
-
SSDEEP
1536:jPy58wXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6O9/h1jn:jPy58oSyRxvY3md+dWWZyp9/P
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2792 tmp9D58.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9D58.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9D58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe Token: SeDebugPrivilege 2792 tmp9D58.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2004 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 30 PID 2492 wrote to memory of 2004 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 30 PID 2492 wrote to memory of 2004 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 30 PID 2492 wrote to memory of 2004 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 30 PID 2004 wrote to memory of 2400 2004 vbc.exe 32 PID 2004 wrote to memory of 2400 2004 vbc.exe 32 PID 2004 wrote to memory of 2400 2004 vbc.exe 32 PID 2004 wrote to memory of 2400 2004 vbc.exe 32 PID 2492 wrote to memory of 2792 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 33 PID 2492 wrote to memory of 2792 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 33 PID 2492 wrote to memory of 2792 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 33 PID 2492 wrote to memory of 2792 2492 7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe"C:\Users\Admin\AppData\Local\Temp\7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xrwgifo0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9EB0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9EAF.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9D58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D58.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7243e77b0a9d256e70c2a857d02345f77082c37c565a150763953195951012eaN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bc518828cc6285e656900ad851790100
SHA1212f0010cb133696c4630ae1f7ac96bd088e164d
SHA256fc86267789b01e1333da76b91e4002ab4d1ce18e6a37adfc82930a7a610c60c6
SHA51223d8f00f93ab896a6b8dca3f6184aeb2636d36b95b5ad828690d47c2ba30d3193f1ad6da404e693796d4318ce95e3a602696939001bb2608eba2bda2e71fe213
-
Filesize
78KB
MD5e23851fa2d3441b6a5cd3395189979be
SHA14e8c0ccaa27529efd0dcb04ca071bea9f24b4635
SHA256f72dd071c8b2ff2bb801248870e0c5ab7234d3d7f29b9884e55bf9d02ef924e7
SHA51201656686e4d636c15621000de65230514a5146bf1cfb3aabf998c2947efac7be2684dd496229de78b77f84e84f45d436ae947f3ffca8241e5a7dd8781a3368b5
-
Filesize
660B
MD5a798d69516cf81a5499ac696f5f0ec2d
SHA1408f8e3371aec552720d6cbc4608020329014f49
SHA2560b02fc765af927cc434528c96481ab4dc247844ee78cee63ee030ef61de42e45
SHA51297426e6f7771e234f2abb1f71a9e993ddab2429bacdad07c8a42c70e56e6fddd601a3961a4f502cc207429a6ba003de4b170815a9455470dffd0786c6ec58a3d
-
Filesize
14KB
MD589e577959013f7d3f3cbeabe5ffe45de
SHA1aa1ef2805d7efe5d82defb21950bc1ee1722666c
SHA256ebcec0bb1d146ac47d4c55e443065fa28aedab6464b03d22aad17d711653dcf3
SHA5124b63f897c012b194f60c43f5c419e9834069d3ce19d2cac9228323dbbf4c2204ebe21fdb9a4e5401988d92ad92eee431f27c3a42be8a487b0f4e01be07658784
-
Filesize
266B
MD5ec341c51c2a3ed31b2e6562a7778f7ed
SHA17eb1a89d939ad2caddb57cb1ddeee3d94153b734
SHA2568e3381cb6d7ed33186fc28b06928d1d08da82bc670e12c4421ff9c685d21621d
SHA512c98cd54f2c689459405f3f1ea24e924b5448eede5b18d57b29b641e36e112764b7963a39be2622c51badf384cafe8a3275c8851d6fbb191356ae26c8c7f765f1
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107