Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
efbb9246c8d0e636b6e96bb2d78f1410N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
efbb9246c8d0e636b6e96bb2d78f1410N.exe
Resource
win10v2004-20240802-en
General
-
Target
efbb9246c8d0e636b6e96bb2d78f1410N.exe
-
Size
78KB
-
MD5
efbb9246c8d0e636b6e96bb2d78f1410
-
SHA1
788239aaa92f7575a5545eaac68eebc35da86234
-
SHA256
091fb76596ddbb676cb06568ca3c5a750ef225f514fd592f095e0530d709b1b2
-
SHA512
85e5910a9d2596bd91d2a083b0a61686c737a9152ca667b5cb57702566629b73411c9440c3a80cb122922f25ce7e59d4e4685fa617c1ed8e6ecf00fa93dc6ec0
-
SSDEEP
1536:TRCHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtwt9/Oi1/B:TRCHFon3xSyRxvY3md+dWWZywt9/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation efbb9246c8d0e636b6e96bb2d78f1410N.exe -
Executes dropped EXE 1 IoCs
pid Process 1436 tmp97AC.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp97AC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efbb9246c8d0e636b6e96bb2d78f1410N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp97AC.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe Token: SeDebugPrivilege 1436 tmp97AC.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3260 wrote to memory of 1176 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe 82 PID 3260 wrote to memory of 1176 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe 82 PID 3260 wrote to memory of 1176 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe 82 PID 1176 wrote to memory of 4504 1176 vbc.exe 85 PID 1176 wrote to memory of 4504 1176 vbc.exe 85 PID 1176 wrote to memory of 4504 1176 vbc.exe 85 PID 3260 wrote to memory of 1436 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe 88 PID 3260 wrote to memory of 1436 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe 88 PID 3260 wrote to memory of 1436 3260 efbb9246c8d0e636b6e96bb2d78f1410N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\efbb9246c8d0e636b6e96bb2d78f1410N.exe"C:\Users\Admin\AppData\Local\Temp\efbb9246c8d0e636b6e96bb2d78f1410N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wzqhtzph.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98A6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4B708E0FC87E4CB5A920DCC8D641238D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp97AC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97AC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\efbb9246c8d0e636b6e96bb2d78f1410N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e62d9d3d9983e3e63166a6bae1f54852
SHA1484fc08a25bb4db0b9a8e857dcf85f61c28fed13
SHA25642cb1f1b9ace0e915bbab45f74ebc7a47047575e956ee3310fcf1a8fec20d71c
SHA512a7fc2dd21e349b515fc88fe18edc6d62a787a77fd5d5a65b2447ca64d05809a7a4eccd20bc40f3fbdefaf23b1c3907c684ef50e41f97dbc07ddae3137af83784
-
Filesize
78KB
MD5cb82fc5e2fd179502d117b068332a3a8
SHA14c3b22f0d976ccad0818270d0c7728d3e112dc8b
SHA256c784c3c81847ec76d213665fefe292542b4e1c267635eafd2c7c040423ef2af5
SHA512638614688581fb61466a78d60dedac7219cf76126c2e18d72fe73155639acafef99f2a1d93b3320b35f4500c1368d186a032bb213fb77672dfc0d3dc2468c792
-
Filesize
660B
MD5efec14fa0c86aa155f5531e904fd5454
SHA1a07d9d0f827f339432a1d16b369b2db658fff805
SHA25640785d77c4cd3bde317cc5662484674c085ebc8ea6b7e5f92659bcda5a101789
SHA5123e2fe0d99c83522c157c6a65306b071aaf6cdbd774aa3685dd9af75377cdc64f9eacb8ab523d4038a0e26a8f893ae0c7b6d1eaefba4670ca7814b66c4bf6d0d9
-
Filesize
15KB
MD55366eff170b807ce3415c8fed4b981e6
SHA1c1a4fe03ddeb202a5d446f997d62cf9c6e4652ad
SHA256a7a01607dd6ea059a702122cdcdb3196bed6b00f301f49be3efcf9b2195f9fff
SHA51207e7a02a835dc1431e540bd94dab102630e3d893386b01989575b9bcad8115e43ffc436cac68c8e9daad19fe8967fa98276a3c1aa37f3a98bde1655d59379bb8
-
Filesize
266B
MD5193043c0435d7e98af4d39868680a195
SHA1b22579ee47418095d9543737c24865ed709937c8
SHA25650411edaca94546dcbd1a05f4aa164b243c62a6fab0198429ec8deb5d77a91d0
SHA5120751c5f424feba31016be6dfd423bee6a7bddea1ee0984da64ec223da8751e5343a450cdc93dc5bce1161b9079a453f857e38bf9d502dfef2840f42bcb5f9fbd
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107