Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
efbb9246c8d0e636b6e96bb2d78f1410N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
efbb9246c8d0e636b6e96bb2d78f1410N.exe
Resource
win10v2004-20240802-en
General
-
Target
efbb9246c8d0e636b6e96bb2d78f1410N.exe
-
Size
78KB
-
MD5
efbb9246c8d0e636b6e96bb2d78f1410
-
SHA1
788239aaa92f7575a5545eaac68eebc35da86234
-
SHA256
091fb76596ddbb676cb06568ca3c5a750ef225f514fd592f095e0530d709b1b2
-
SHA512
85e5910a9d2596bd91d2a083b0a61686c737a9152ca667b5cb57702566629b73411c9440c3a80cb122922f25ce7e59d4e4685fa617c1ed8e6ecf00fa93dc6ec0
-
SSDEEP
1536:TRCHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtwt9/Oi1/B:TRCHFon3xSyRxvY3md+dWWZywt9/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2980 tmp94EF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp94EF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp94EF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efbb9246c8d0e636b6e96bb2d78f1410N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe Token: SeDebugPrivilege 2980 tmp94EF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2136 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 28 PID 1288 wrote to memory of 2136 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 28 PID 1288 wrote to memory of 2136 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 28 PID 1288 wrote to memory of 2136 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 28 PID 2136 wrote to memory of 1228 2136 vbc.exe 30 PID 2136 wrote to memory of 1228 2136 vbc.exe 30 PID 2136 wrote to memory of 1228 2136 vbc.exe 30 PID 2136 wrote to memory of 1228 2136 vbc.exe 30 PID 1288 wrote to memory of 2980 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 31 PID 1288 wrote to memory of 2980 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 31 PID 1288 wrote to memory of 2980 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 31 PID 1288 wrote to memory of 2980 1288 efbb9246c8d0e636b6e96bb2d78f1410N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\efbb9246c8d0e636b6e96bb2d78f1410N.exe"C:\Users\Admin\AppData\Local\Temp\efbb9246c8d0e636b6e96bb2d78f1410N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cgnbrvds.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES96B5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc96B4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1228
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp94EF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp94EF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\efbb9246c8d0e636b6e96bb2d78f1410N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a78144b7cc9b6cac4177eeeed5718bed
SHA111124076f531b3637e02d32c0c6bac1af9d3092f
SHA256ba14b8bb72c1dfad604bfa4dbdbcd2e9efa7053c2334b87489b62849728518f4
SHA512bbac042586364343d00a52a87f601be726ee4dd4c5166e5fda3f3491b1b216316cea7c7f92eaac57a461ef2cee0f4dc2766d2ded661343a70dbe8ff6036ea35b
-
Filesize
15KB
MD53e4f45e6d370b1c324c0d8f74f6ee646
SHA15fcc485006c0d32ae5fd0f13738f5b80b0872977
SHA25623f6c226893c2b4394b7638192540c08363b5eeb509a6eae3d10f1f5c5e84b8e
SHA5120bd647f0438b9b8c4888bf9511abfa768559642bfadbc4a5cb967d71649035d6d9afd40cbbfbca53581145d88be3e104310de07fcf4a75ac165a566936681837
-
Filesize
266B
MD5610c17a16219cb09c80823d4481b3128
SHA18576aac84bcd454a46fa4fd576cbeae059ff1095
SHA256d901ace32f1eb4d7d5df85f7ee2e7d9e12cdba9a1a822cbc37917ef16f30969e
SHA512ee542f624ecc23728269cf7faaea93915423ba1462b80b4b587fc47cc022c514636591074d5f31074c76b0a95af6cf439324e882bbc4ec02eb326c2e7a30452f
-
Filesize
78KB
MD5c14767ac91da8322ea7431448f5cf1f6
SHA1aba5a3b2987bd08c7bde37544e952232003f576e
SHA256d5e1a113385a393e514517f275dc7ecbda60e74232799561e670f25d7846e748
SHA51234ed4970afa7956d17876b1f04e1469b9e172577ad164b61d2967ae0a2231bbeaff7caf3947016edfbd7056f4423321099cff709874368f707735d6f793c5790
-
Filesize
660B
MD51927d9cad80c4b50bc779c839221dea2
SHA1954d0867fc94d2a5d30dcbd02b69829e30ffef5e
SHA256b68a07a3d3841cf740fb4389b83060a9eeb4cd5ccd7b7320b0a3ab6a20bea642
SHA51255bb43706914f91da375350f013b4124a39ea24a016aaa8e112941b8c091d6174bedbe905fbe29e32e6720dc91efb6fcc32af439fee4e495bf31e13c6a64a0ed
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107