Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 20:29
Static task
static1
Behavioral task
behavioral1
Sample
308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe
Resource
win10v2004-20241007-en
General
-
Target
308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe
-
Size
78KB
-
MD5
8d5b46456adfa1aab109260e6a7c207f
-
SHA1
60b58d42035e08189a4a83ea10b4636dba6eb160
-
SHA256
308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc
-
SHA512
1ea2107ca9664f9f4958b8122b59c889ebd4cd21e4ee90da67cf8e2be1e3042fdfdefec588f4a14a430a7751a87e80fefa73f726451917af0f154b7d0ac9f24c
-
SSDEEP
1536:tWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtR+9/P1DH:tWtHF83xSyRxvY3md+dWWZyR+9/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe -
Executes dropped EXE 1 IoCs
pid Process 3124 tmpB3B0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB3B0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3B0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe Token: SeDebugPrivilege 3124 tmpB3B0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2128 wrote to memory of 4616 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe 84 PID 2128 wrote to memory of 4616 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe 84 PID 2128 wrote to memory of 4616 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe 84 PID 4616 wrote to memory of 4244 4616 vbc.exe 86 PID 4616 wrote to memory of 4244 4616 vbc.exe 86 PID 4616 wrote to memory of 4244 4616 vbc.exe 86 PID 2128 wrote to memory of 3124 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe 88 PID 2128 wrote to memory of 3124 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe 88 PID 2128 wrote to memory of 3124 2128 308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe"C:\Users\Admin\AppData\Local\Temp\308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qhpwdzzw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB4D9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc99A6420CA7DE491F9B53CB52ECEBF47F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4244
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB3B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3B0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\308a9960c21c9c9e088603bd1725ae0f9f31768d0406f80227fc0d04e2ce33dc.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557bdefdea1a7dd5c54943d7f43bfa35f
SHA165d45d57a5bcd9d477227fbf30027b80372ec514
SHA256357c054ad8d8b6b1c4f715b6c6ca5c31ac591870eb236e9bce4be59bcca00e92
SHA5128789d9f99ea1f1c139125983521d7e458b28f33b5983c5add073e20504c187212765f85020890a5310f2f59050211ec0678bae33bcd1005a1166cb92abceab3a
-
Filesize
15KB
MD54d52bc7ebb60d60e8731a4946d5a5c9c
SHA1a5daed61e3ea76edebf2cf275b130522bb871922
SHA256809bcc5beb4b3f3412417e7cb490fb9fa3314c1b21ab857651c7aaeb61b885ab
SHA512f3873a181167fd36b3e773236052481f87aef0cc0a9e0962720a21c041b19543b9fbe60933ec4fbbf1cfa0ed3b98d8fae32b90627a6166ae4252e9796e7574ff
-
Filesize
266B
MD5e9aca5098e381b810194b91d3f3e0374
SHA186611c9c5c23cb9252c2e50077349de83345d970
SHA2566f2cef24b0fd45019481b9cb216394494d9ef312d59d90af2c0e48a7f7b869ad
SHA5121c32dfd0d96e6d74e2c48bcc4df9b2fb4f5d7384da475dd80dea7d49557d31e619a20349bc5a7db7d91c8f6c3bf127ed00bf0ff9621006e37bd6bdc14f8aa8cf
-
Filesize
78KB
MD5a656c19bb162bc755bf79a96111ec951
SHA1faf03e5f8bf607b43007dccccebdbb5b5ef29004
SHA2563d826a0b61951d18323336885495c558389b310247e2e8b2ead240495d016f12
SHA51243c265bf8d4af079d9159d9583a83150612a315c848066a6123e0ba4f5328a41e687d131101356b9c9e2b183ba727611dd438e0519c07c417d9f91dd00fc23a4
-
Filesize
660B
MD579fbaabdb61f72d2ccbebe18885b6c8d
SHA1686abadffb272775ec2e2af5bca45c976abecc2b
SHA2567c8dc42e3ee76870c9dbcdca4d8e42ce4f19d1a677af06308364e7a1338f59b3
SHA512e85238789e5453adbea776720170bdac3c84fd76f92a2acf03df804b686fab118f07511ca9cb125c02c4a54f8d33e058233eef26fbfb984261acfbf66ce9a932
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107