Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 07:43
Static task
static1
Behavioral task
behavioral1
Sample
a989f1b84357fa124dc1fbefe1bb42b0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a989f1b84357fa124dc1fbefe1bb42b0N.exe
Resource
win10v2004-20240802-en
General
-
Target
a989f1b84357fa124dc1fbefe1bb42b0N.exe
-
Size
78KB
-
MD5
a989f1b84357fa124dc1fbefe1bb42b0
-
SHA1
df2ede9b4ea2a9204a55fda033bfeee80ccca42e
-
SHA256
edeb709af50d8fa27dde8ab015ab0de7fae86a44ae6bc2fe651362302ed36b4e
-
SHA512
fb3b47c314a0b2aa4a41def70698a401f0e383b5594cdaceefd5632243bacbabed17ac760b4e77f1f13a08059f1eaf90bbf64639aa58c18f3b482a68d2fdeef8
-
SSDEEP
1536:oWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt3o9/01f1:oWtHF83xSyRxvY3md+dWWZy3o9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation a989f1b84357fa124dc1fbefe1bb42b0N.exe -
Deletes itself 1 IoCs
pid Process 2992 tmpF140.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2992 tmpF140.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpF140.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF140.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a989f1b84357fa124dc1fbefe1bb42b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe Token: SeDebugPrivilege 2992 tmpF140.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2176 wrote to memory of 3784 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe 92 PID 2176 wrote to memory of 3784 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe 92 PID 2176 wrote to memory of 3784 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe 92 PID 3784 wrote to memory of 4992 3784 vbc.exe 95 PID 3784 wrote to memory of 4992 3784 vbc.exe 95 PID 3784 wrote to memory of 4992 3784 vbc.exe 95 PID 2176 wrote to memory of 2992 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe 96 PID 2176 wrote to memory of 2992 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe 96 PID 2176 wrote to memory of 2992 2176 a989f1b84357fa124dc1fbefe1bb42b0N.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a989f1b84357fa124dc1fbefe1bb42b0N.exe"C:\Users\Admin\AppData\Local\Temp\a989f1b84357fa124dc1fbefe1bb42b0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lqhifnq3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF324.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc54CD06CBCD4C49D295CE4FE2A56FA697.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4992
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF140.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF140.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a989f1b84357fa124dc1fbefe1bb42b0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4288,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:81⤵PID:4080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD526e80c2856132dc118f54d4b4c0f12e7
SHA10953966ae547fea3428f74e31ec966b77d2b8809
SHA256d17939f7fdb91ead3627b20fc8928a8a5d004131b7967b4816843452587499a2
SHA5124a34aba5d989347b7427620776ea02d3053d725adea6a896736729629bf3793a7004c5beb0a6233fc95cc94337c55677efa8720b23da160b81b0b517d52022f4
-
Filesize
15KB
MD55cb8400c35bb85d53292e16d455bc2c8
SHA19d3a9b4d0a0f18d71691b4e5a5eadabe11a7c28c
SHA2567b6b76c720178c72c96a26f7cd694e2e354f2ecacc95880546567c012e467a79
SHA512664ff4c81f8c761c192d808a2d36ca3567328a330970301b1a6b76e24c38759270d4db36422ca1f02eaf4006353443c2197bd083f7a96c20f653903068059fe2
-
Filesize
266B
MD59ee4296831a6b315f928f3ef31783410
SHA185edafd34bba9be646b22985235d3dd196a28f4f
SHA256caccbe467496acd5740455b062d8722a7481a43eb9bb42065a62055420ee5729
SHA51268ecca3f148c9366e6478902f0a3c2ef1ee83b3176a8c6cb295dcfe5756ab0552cc2c21658eaed551ca3b67f6a087e7bb2157cc34600c1d06e8dd0776d83c259
-
Filesize
78KB
MD55db297b9b74b535839a6573a3f1f5db1
SHA1d64589237b1e7af8a50aa05b0ca366d683060a7c
SHA2567eefc45648b0abd8913f07d4691c802d69863ce78ed0f03d46593c9cefde570b
SHA512b4802969424b28e7d104722df6985138f1c3bc9286286927b20ae5d4736266f78eabb774da8727555ac6b2d3906a6c5510ba45d8e53e77f9fc955e7b21081ccf
-
Filesize
660B
MD58838076a7d745608dc65ad319c7f6299
SHA15be9dc93caa9d8c5fcc3e77611703e16b94f8928
SHA25671f3833b808d79d46a363f3b59a4f7746af53732a36788d97cb6f50e71c60841
SHA512f37296b8ad37eafb1262f82e7c8c26fc4580614f5f8ec8cdf0063e156563af3a0807f16e4767840b3d9ac737e0b6525678b1d8ac7cced101136e31829fac48f1
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107