Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe
Resource
win10v2004-20240802-en
General
-
Target
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe
-
Size
78KB
-
MD5
6cb619b009a286f68dfce4171424e880
-
SHA1
312c3964ff0cf4291a2063a7a047f75fc723b26e
-
SHA256
1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c
-
SHA512
5a0398983458f7845197d805259327776a0f97e918243a0c94e2907e13a2574fd42807d4606131ba3326c9b91edf98965dd22fd2ea3a3786cee336c0c21a724d
-
SSDEEP
1536:dHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtH9/813t:dHs3xSyRxvY3md+dWWZyH9/Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe -
Executes dropped EXE 1 IoCs
pid Process 4880 tmpBD64.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpBD64.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBD64.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe Token: SeDebugPrivilege 4880 tmpBD64.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3704 wrote to memory of 4336 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 85 PID 3704 wrote to memory of 4336 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 85 PID 3704 wrote to memory of 4336 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 85 PID 4336 wrote to memory of 4524 4336 vbc.exe 88 PID 4336 wrote to memory of 4524 4336 vbc.exe 88 PID 4336 wrote to memory of 4524 4336 vbc.exe 88 PID 3704 wrote to memory of 4880 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 89 PID 3704 wrote to memory of 4880 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 89 PID 3704 wrote to memory of 4880 3704 1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe"C:\Users\Admin\AppData\Local\Temp\1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yd2ofy6e.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE3F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA31C7DA191D242E58D73359E401F4581.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBD64.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBD64.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1cfc7bf36f0e17320f0fb8e6e49218683be2ba4780600ff93839eac8f3f8e98c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD516fcda69151f80138080acc0d233c55d
SHA198a9ccde83d8fe2860715a4aad7a3e4d0858b4f7
SHA25671c07373712d5133d2693212a04ce285c2e1cc6abde690fef8109ad5df92c9c0
SHA512bf9bfc9a485e3db2461b4f7d3b9b26af020ccc684ec303108d617235689a1da6a79ea3847b711f795ac898de81817e65072790dceee4ecd367be1101a3778661
-
Filesize
78KB
MD561cd7f0d786e2dd13ec702a00222d1b1
SHA183419bfd3ef67a1c09a9856654625134405d940c
SHA2564d5c1b7cbc832a3db162e4881837a6c6cf6a599ffc40a1a1247bbf672ea98ec6
SHA512a425195f8ea34f2c17fb2358deefe6e5c944de2d31902d462811dc7fdc647e78f716a7e67c2f990c39e16ac60ce1d438e451c8a140d1374449d913b8ce9810bb
-
Filesize
660B
MD5ed133e5f84dd99ccfe03dd919f100d9d
SHA176e7750e67a87f02eae7ffb44a61369aeb65a0b2
SHA256dace8ddfcf84d929632c08a93c3dae73ac4079dfa17776b3bae420d523578773
SHA512bd97455721000f1bad3fc04e4cf60149030a8f8e0a50dd0a74b79333ecdb0d6eaad251327b7bac5229254254f5d22876defd0f7f56b1ca2aa0db0aa63d0ce789
-
Filesize
15KB
MD50873c4d5ef68c961c8b15df3e3910fcb
SHA1163f46ac5961337f2966e97cd75a5dcb4271e0a3
SHA2564c8411bf61e9f03dc48a61438ddf1b8fa4cf0a1b4073227abfc63685c1c0bc9d
SHA512dd3371720b33171d3cd1782ea5734cedb9f33ccbe52e560bf4335816c1d791f123cadceffb81fbc7c517ffe334ae7aba032be6410087dc7a3ae34d97a0f66fd0
-
Filesize
266B
MD501669909955ced75afe8157e2f6ab3fb
SHA18124f9ad0cffc8acf458e63a41f39eeb832b51de
SHA2567c64faef452593cba23b02a15d03dd18136d8e5c239f211898355c0d6fbd5e55
SHA512b3b539637132bb6fccfa0925544e843cdfb7906aee286cf292d6eedbebbece76262c485f970bdbefc7305324b57fa35aedbf3001287b4e342e488af15df29316
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107