Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 07:43
Static task
static1
Behavioral task
behavioral1
Sample
a989f1b84357fa124dc1fbefe1bb42b0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a989f1b84357fa124dc1fbefe1bb42b0N.exe
Resource
win10v2004-20240802-en
General
-
Target
a989f1b84357fa124dc1fbefe1bb42b0N.exe
-
Size
78KB
-
MD5
a989f1b84357fa124dc1fbefe1bb42b0
-
SHA1
df2ede9b4ea2a9204a55fda033bfeee80ccca42e
-
SHA256
edeb709af50d8fa27dde8ab015ab0de7fae86a44ae6bc2fe651362302ed36b4e
-
SHA512
fb3b47c314a0b2aa4a41def70698a401f0e383b5594cdaceefd5632243bacbabed17ac760b4e77f1f13a08059f1eaf90bbf64639aa58c18f3b482a68d2fdeef8
-
SSDEEP
1536:oWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt3o9/01f1:oWtHF83xSyRxvY3md+dWWZy3o9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2512 tmp95D9.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp95D9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a989f1b84357fa124dc1fbefe1bb42b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp95D9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe Token: SeDebugPrivilege 2512 tmp95D9.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2352 wrote to memory of 1892 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 30 PID 2352 wrote to memory of 1892 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 30 PID 2352 wrote to memory of 1892 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 30 PID 2352 wrote to memory of 1892 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 30 PID 1892 wrote to memory of 2100 1892 vbc.exe 32 PID 1892 wrote to memory of 2100 1892 vbc.exe 32 PID 1892 wrote to memory of 2100 1892 vbc.exe 32 PID 1892 wrote to memory of 2100 1892 vbc.exe 32 PID 2352 wrote to memory of 2512 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 33 PID 2352 wrote to memory of 2512 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 33 PID 2352 wrote to memory of 2512 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 33 PID 2352 wrote to memory of 2512 2352 a989f1b84357fa124dc1fbefe1bb42b0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a989f1b84357fa124dc1fbefe1bb42b0N.exe"C:\Users\Admin\AppData\Local\Temp\a989f1b84357fa124dc1fbefe1bb42b0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gfnufvh_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES96B5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc96B4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp95D9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp95D9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a989f1b84357fa124dc1fbefe1bb42b0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d3b158f29b9b8e50b8f3106015eb592f
SHA1170fe00920cb3ca9d7dd17a51d4bc2c291b1aaee
SHA256f74ed9a26a4f74e26413d447347c3376803b7bffba88d99e381f46106a742928
SHA512cbb4e3e2ca939b3291854e27e0a064875786c408d4e1099ea6db4654e72a1f37773a8b669bb044af51599c11963887558cb88c756549e7702727037f53580979
-
Filesize
15KB
MD507b74c8670b51aada4dbdfd1d03fc218
SHA12ab221d90e986c67c9e83fc3019f18c800080ba7
SHA2567d954bd08477aae3359c12e57e09128a2b823586b766b44e738350ecd9eefef0
SHA512d784b23b6fcce8d555db373bba9e6b213e1c9515f1c2d5ae26d586d1511db262539363052fc41e8676b8f806b110306c38b485368b8c2f635ebe13a61513b85f
-
Filesize
266B
MD5d7104aff8da1180435c9838cc50d5179
SHA185cfcc2d9b130feba2be43f3a9fbd9de512a7e76
SHA256097554c498c25f36190c3bb212fa16980b7102047bf8514ce9c090dab4844bb3
SHA512b49563aa0477612cfe3af2ed047b20864768d307569b1ac8e9cb21eee5f292cc8b8026946c0ddf7d57749a776cc405f01d4c255ff8b8e0f2ca8319274609a09a
-
Filesize
78KB
MD5a1027b3d62d8158899d304e2124b0ff3
SHA1620c77d34f4e33627b3cfdbe11bd722c52c9bca2
SHA2565b2c41be9e31f46823dae8b9a1de4f0672194eefda5b6d95e8cb48a240bc826c
SHA512410e23bc8eb637b415c61cada0d66b5e3f8699d217e3b5f0a67809e57ba31f3995911a002891677cbaeaf51683c7419363f041f8fadac047dfbcdef47a99e044
-
Filesize
660B
MD52f95f8d793d9dfe0646320b61d5a5374
SHA1157cb3ca7725d315d75f15653133ed74c3e1c361
SHA2564a288fd1f138abbd71e71d66eb2d1f96234ae8a29551625c146782b5d47363d0
SHA51210716a2da389e8df940bd790fe8eec81c06eb5711bdf00b6ff0b7bb51a52ec167e7b9f62dd5d73300fefd1560a8f8fa1db5b8987357a719c7d087a10b2b2cf9e
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107