Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe
Resource
win10v2004-20241007-en
General
-
Target
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe
-
Size
78KB
-
MD5
0af4f6be4d22097e9ccdd9817b460c13
-
SHA1
e552637da7de7854707f69e08563e0c2f4173150
-
SHA256
1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b
-
SHA512
4844f54f73b1c4fd60649dc4d9aa1cad9862504887e0ca119db976f67b6445c1f5a4d6e693d2030e6d819892f22bc75a9f44979794832974e4602244df32a1c9
-
SSDEEP
1536:OhPWV5jLXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt961C9/yR1D1x:qPWV5jLSyRxvY3md+dWWZyGC9/Ex
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2936 tmp1F92.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp1F92.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1F92.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe Token: SeDebugPrivilege 2936 tmp1F92.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2756 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 30 PID 2952 wrote to memory of 2756 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 30 PID 2952 wrote to memory of 2756 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 30 PID 2952 wrote to memory of 2756 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 30 PID 2756 wrote to memory of 2808 2756 vbc.exe 32 PID 2756 wrote to memory of 2808 2756 vbc.exe 32 PID 2756 wrote to memory of 2808 2756 vbc.exe 32 PID 2756 wrote to memory of 2808 2756 vbc.exe 32 PID 2952 wrote to memory of 2936 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 33 PID 2952 wrote to memory of 2936 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 33 PID 2952 wrote to memory of 2936 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 33 PID 2952 wrote to memory of 2936 2952 1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe"C:\Users\Admin\AppData\Local\Temp\1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rjpm1pbf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES21B5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc21B4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1F92.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F92.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1a1c4c990762c5aef44db67efe75f746ee001b6ebade7c8ef7433f6bc56b4c8b.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a344388fa7e170a76c4ab01bd6955631
SHA10386c618474c6af105faec7ed629cb1f00ed0e66
SHA256c7938fa5fec761f61eb6401f62c07e3faf4d201e255598bf72a174c7ca3ef6b9
SHA512cbce88778c0b7e670172b7ba04506f8ab858e89ead8cd6bf0c802685bed5dc72ed086424914e32c4d9170bba1233fcf2a604c2afbafa594ec108a5b6e009980d
-
Filesize
14KB
MD59fa13895363b7265c517be2134e4eb33
SHA1e9252e9203550156c3d23f3a167f97f732fb10d6
SHA256bf64583562db96b272ec6d112788b0199f03fab5242455835551a5297c0b9243
SHA512d1f2322d77c393d22cc6683b947776e3e5c8a277376700a3214ce4213159b6c268e41ce5127bc3c6268970a3c20d947c06cd1cb425d261e36dbfb39b10a6ff33
-
Filesize
266B
MD5ad761173f84e90544abed0b036378474
SHA1385e3ecf43a55594f3247e4c33b5cb86d93f3401
SHA256cdde3dda3f918ba8cff161a369cb4c9d9c5433363fca6fa0c42d968f140b588f
SHA512b8858ffac36bd6376bd68146b4556686afcd5d773c405b385396913cc219f8e3b99bbabe1df20e993401c441d0c3868f7bfb2cf92cf8f6b53cc73da17226d3b6
-
Filesize
78KB
MD5fc22d2d185767ffc5a835048200d1b27
SHA174cbb0c465f146edc71423e9a7d49f47ad7b3c72
SHA25633c847dd662c2264d8512a1b87afc315713e7ac771604d53d289373eb1046830
SHA5128d2758ec14d11880f807b808365b3c4cb3ce5103baee5738c77f8b6976c3f7a5c47587882949a2a3167eec44de8c661c7f81d186121cda569057d2be73b5e99c
-
Filesize
660B
MD580ebc6a130e863cfa8619aa150e81a10
SHA1561cf303f8b1e16ba8957ea27ab407434cbcfb4d
SHA2561b95147bbbb256ece081ad4f16d490350aa3fd73752329ee059c219221f3086e
SHA5126e1776eceac8fe730258339a7943f26a2d06531335b87df9795d161832fd1df967e020f69ea62da282e223a5728bac552c8282b53d83cc3d7655c10a2e93e704
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107