Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 10:19
Static task
static1
Behavioral task
behavioral1
Sample
94b5fa1a2db58a329dc07d59ecc2c1b0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
94b5fa1a2db58a329dc07d59ecc2c1b0N.exe
Resource
win10v2004-20240802-en
General
-
Target
94b5fa1a2db58a329dc07d59ecc2c1b0N.exe
-
Size
78KB
-
MD5
94b5fa1a2db58a329dc07d59ecc2c1b0
-
SHA1
85af51d70917ea12abc99fcf9d273924a7e792b6
-
SHA256
32228062aa03a89ff81e583c8e0bd85e22e62aece98aae8acb599bc4d73274b4
-
SHA512
927bdd2c59f644b10d2b7ce5d1268bcaa64c34864c1b1aaa196b19435294ba7d96ef391ebbb7c04f3124b901e8b95902f3283d88df4de862731838be2578c548
-
SSDEEP
1536:CtHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtRt9/RW1jA:CtHYn3xSyRxvY3md+dWWZyRt9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe -
Executes dropped EXE 1 IoCs
pid Process 976 tmp6CA4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp6CA4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6CA4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe Token: SeDebugPrivilege 976 tmp6CA4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1184 wrote to memory of 2780 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 87 PID 1184 wrote to memory of 2780 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 87 PID 1184 wrote to memory of 2780 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 87 PID 2780 wrote to memory of 2448 2780 vbc.exe 90 PID 2780 wrote to memory of 2448 2780 vbc.exe 90 PID 2780 wrote to memory of 2448 2780 vbc.exe 90 PID 1184 wrote to memory of 976 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 91 PID 1184 wrote to memory of 976 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 91 PID 1184 wrote to memory of 976 1184 94b5fa1a2db58a329dc07d59ecc2c1b0N.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\94b5fa1a2db58a329dc07d59ecc2c1b0N.exe"C:\Users\Admin\AppData\Local\Temp\94b5fa1a2db58a329dc07d59ecc2c1b0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_xzbgy2n.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D6F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFAF5C0B9F48E4DCE99C68A8EE01F51C9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6CA4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6CA4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\94b5fa1a2db58a329dc07d59ecc2c1b0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e7da49c4d610a1f0463c8fa27547200e
SHA147aeb2a56c564638a55897e2eb5c18989c3a9e37
SHA256af3034192ade069a4714acf797f76bea57d0c43021ece6d911d8cf01bdd05773
SHA5120325530c94eebdf7112b4d35c80e3b2b04fdc066eea958f09ae41e156fd7f4c90673d0b420d2a574cef72eba344927a228ed3ea7f295497544869f4efd6dff7b
-
Filesize
15KB
MD5e034f24c15b12af227dd2e8ad0b9d7bb
SHA19dc0c99ca72d23cdf07e93504a6e6f1ba0292288
SHA256de38b0d4744501a0358b359c2f776d767b16581de12430aedbeb2663daf010a5
SHA5126a8f1649188f6feff27b682757d64e05530f761cf526b3a372a842c154a44bd1d643e7859b8dc0defea1cd04eccdfa8cd786cfb03295307a0ffcc4253f9d6a52
-
Filesize
266B
MD58ec577a93671a3625a6eb80fb25ae0a1
SHA13c38bfd136cb1ad0e602041952ba1a200b9abc3e
SHA2561e342ca070e43dfa5ec5258cfe75d731605905bedc818ec0737d1f5a190db3dc
SHA512dcd3619d62c2387415524338bc561b357aa0b623c199101d17a6448124ff01f494f01977e06a36670008cdbf8edb9278b089c2a8864ed6452a6181f3582969bb
-
Filesize
78KB
MD519eecf5cc4ffc9afd30e3194871aa5cc
SHA16e1833db63f8d8a03195ff0e176a84e27ea71c6f
SHA256f5c31320acc36467f0dc520b1c50d3661841389b226230db969404196de870d9
SHA512d424de239756c07ed0d7d696fbdbef8625ad560486a8c014a3f25cb16870450cb0a61eb4df14e47e8f7446aab6fc4ddd68c65bf867332cc8730e2de03be5bed9
-
Filesize
660B
MD558116bffab8d768d854b11347520c525
SHA13ec1d645aec4d1794f6419803a52a5b7759c6c3f
SHA256e20b07d2623ff19abbf571daa6d7afea343ad84196018e6280d275103f5788a9
SHA512a9c088b4518700d49b7a12f80b8476043c30a42b2712555855d56814db76d9bec18a85a923089170be79226698f3e07be7152c7ef10c2fa35b3d5ac38958caf9
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107