Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 09:13
Static task
static1
Behavioral task
behavioral1
Sample
debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe
Resource
win10v2004-20241007-en
General
-
Target
debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe
-
Size
78KB
-
MD5
b3ead9dcdb1fe0de6f31e7a0c64a1330
-
SHA1
234a9f80d52cfd73db043b4fb93e2c7eb431d037
-
SHA256
debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4a
-
SHA512
457d905be6a487103d4fa21b1cff829c8589fe6fa15aa7bf7255e53630ee21af08b7a22227abbb9b4bcad42a6d0fe68e220f176d4d3e328f1f48daeda0f1cb3d
-
SSDEEP
1536:jRCHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtR99/t1J6:jRCHF83xSyRxvY3md+dWWZyR99/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2984 tmpEC71.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpEC71.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEC71.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe Token: SeDebugPrivilege 2984 tmpEC71.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2320 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 30 PID 2328 wrote to memory of 2320 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 30 PID 2328 wrote to memory of 2320 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 30 PID 2328 wrote to memory of 2320 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 30 PID 2320 wrote to memory of 2888 2320 vbc.exe 32 PID 2320 wrote to memory of 2888 2320 vbc.exe 32 PID 2320 wrote to memory of 2888 2320 vbc.exe 32 PID 2320 wrote to memory of 2888 2320 vbc.exe 32 PID 2328 wrote to memory of 2984 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 33 PID 2328 wrote to memory of 2984 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 33 PID 2328 wrote to memory of 2984 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 33 PID 2328 wrote to memory of 2984 2328 debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe"C:\Users\Admin\AppData\Local\Temp\debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_owo49lr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF8E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEF7D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEC71.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEC71.tmp.exe" C:\Users\Admin\AppData\Local\Temp\debbb60dda14e0a7855e725d6e00a7d9428fd3e4811e350e9712182381224f4aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD538dbfe22916c345b3c3904ab8497ab90
SHA1413b31e7c765ff59881975cd19bf588eec49a411
SHA256a15569949f3a7b1933799c12796d1459e4092de0ba170fa9f32bc97e301e3a82
SHA5126ffc6c40a4f25f4af155fc2ae972a60e08ac7dd55212628631ab28ae05886d70db9bbaa123406cca8452d9805b1760bc69070393c715f0da93868258f54c6f61
-
Filesize
15KB
MD5e70556459ce3233a7d1e9bf1ba42892f
SHA10949f9038c7a387ffb4b16f5ae20e602bf33af9a
SHA256e2880c0749f01082efc3dc1d9b140d90fe4efdbb8a1b780ff99bd239e90be01f
SHA512d99d688bd919a78e8440c41bdc5417d4a618cbd7985af145801c5698528134d0b950ee3d3e8dccb2a46c2567dba33065422386b0831c5ba9f23f95f507716f33
-
Filesize
266B
MD5374a07f92c9a474d3e0805f901ce2756
SHA12f1f0345e7942f446f786c16b85f4018520d4d59
SHA2563161e408b619aebc9b46041c5ca8d3cf98d8d3c24ef633623a0ff1d898d8960c
SHA512f7d6b55818bc4d4a03e4eef2512da2d595b692794fb23694409258023a8ded80418ac2f0753394dc64cbdec2b08515bfc913ed2cafc4946c8eb0d29fd5e3bb33
-
Filesize
78KB
MD519dff6932eb5b085d311b4648fe48f71
SHA139d61bbce69e78187ee0108851ef9c2d5e1693cf
SHA2568829bfa0749f40d2174ee48db4e6428f1456122d0b4256671d3a815bc85a1aec
SHA51202961736c2fb070e90e146c1e295ad5219d05a7e2189654734c757d2bfc4598de4047cd48d65de1691a93ab7a398febfeae97ce2642ae38722dde974c1b95fe9
-
Filesize
660B
MD5d2d13825569ed96179f528759ac5c564
SHA18c5e66a8d6cc0142ce0f405d7afd5d31bd13f663
SHA256b7bd10afd13661a0043a3cbbe6d91624d9bce6f1e29d16cd8f2878a9f3cb1baf
SHA51255c4689a8d390d091e9145aefc282dc7aa4117aa1ea61868152d3a50eeb56a4f85d55961e04ceb3a33ed3bb8da38f93d814c52471a475e929ed32c905c88b2f8
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107