Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe
Resource
win10v2004-20240802-en
General
-
Target
4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe
-
Size
78KB
-
MD5
9acaaf2f6dd77a1c9ea762b1226cf1bf
-
SHA1
e86ea759204033e7b44d6f77f25a197c2a0ed5b9
-
SHA256
4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03
-
SHA512
29d487d576118ef3d0b26733ce6ed65f062104f09b2c8c354475a213277c197cda1da6a0febcb277533a0c59aa4ddfd6137ad0a649d68bdedc4162a385e8c952
-
SSDEEP
1536:J5jJXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6f9/91VE:J5j5SyRxvY3md+dWWZy89/C
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe -
Executes dropped EXE 1 IoCs
pid Process 5104 tmp9059.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9059.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9059.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe Token: SeDebugPrivilege 5104 tmp9059.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1032 wrote to memory of 4468 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe 84 PID 1032 wrote to memory of 4468 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe 84 PID 1032 wrote to memory of 4468 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe 84 PID 4468 wrote to memory of 1544 4468 vbc.exe 88 PID 4468 wrote to memory of 1544 4468 vbc.exe 88 PID 4468 wrote to memory of 1544 4468 vbc.exe 88 PID 1032 wrote to memory of 5104 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe 90 PID 1032 wrote to memory of 5104 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe 90 PID 1032 wrote to memory of 5104 1032 4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe"C:\Users\Admin\AppData\Local\Temp\4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4rdzmo1_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9163.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9AD8E5AC70CC498EA0E94CEB9F6D3CCB.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9059.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9059.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f31e170a24517ed898e633b4b2857022d675df3c70e790730e2f392282f1c03.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50b2b453f33316100364d1367407ccfa9
SHA157e1c2c5ff95a11ee2fa697f12b6245e6171d5d4
SHA2563447fc99eac1554ec956522bfa34a0ffff8836882fd443475c55d1e5808ffa84
SHA51253e09a1b8b7a4e76868da695a4547b48dc45f7f4e16c6c054f09f9aa162646ecd2bb0f195a577a9c149745ddf211ce15f3193a1a9619492cfadc3cd94661c23d
-
Filesize
266B
MD5a52fbbbf3b265d5560a750b85d909eab
SHA16c88105234b02d78f168656f29157d7c5a714a00
SHA2567a585828a2af442e24189178822f300dbdf0e12586ecc37f52c4f7bb2f1bf2fe
SHA51291e9d660d4d7fcf86ca2d5d4ce7b635caed6c89e1e15bab9e1c5c1187f7ebb9da8fefc80aaa12833e3d6b444ac7b29857e38a1913c453aa63a4ba127e488f31b
-
Filesize
1KB
MD5999cfc510e017256ba35f2a9ec768d77
SHA13c30ee5d8f1b3ec70003aea3318acc3ad0d39215
SHA25602bcbe59979e29fff42742a77a404c4225b61eb19d2d88a69532f22399f01813
SHA512d064b5ea5798e20665dfe45b637626e0a75feea6fb393f115dc858b62fbe18b9d5666100724e2fe35a53cf09088ee4cd22127ac4febf9f4119c1ddfe3cbe6e97
-
Filesize
78KB
MD54c8c5fce45f538e880f5d762fa857ab4
SHA1d144c76305155a26c7d21873534fdcfe617ae3c6
SHA2565f529134722e9efeb95f7b9b0a66e2e131ad38b051228bbfa5e908b909ac9bab
SHA5127aaa0906596a0f0eb5c5899ebbcad810e344fba82482bcd0f5ffcc2c87f0669881b9b1645cee9353815a2be7e718e8be6c6d0fbd62cc33913ba7066d3f4cbaba
-
Filesize
660B
MD5e22bdcb117ed642ab4602ac2fabebdfb
SHA1c46f6a4229d0ada3e1069bf9ad747d9414169c22
SHA256e2bc6a423773a5c2a62894bb11a06cf91c40eab15dc2d75e36939ea1ab3cf61f
SHA512a98ae50ab7b54d8d4cabd62f7f85a610fe380bc9862416905d44c0e0c03b9fafcf94219e61c1922ad277c0447f8363897a6186a87a9fa9c75139dcace6fdd69c
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107