Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe
Resource
win10v2004-20241007-en
General
-
Target
7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe
-
Size
78KB
-
MD5
87b0da861efeaa69a882eb8b9fe76268
-
SHA1
b117b13ad72089e771765a3915ad8336b8ed7e7b
-
SHA256
7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa
-
SHA512
f7cff162e43685665225feb74ef4f601cac086852a07f34874d32826196ed361f2f74916d665e7e84a2f2c707897943295f832d4fad0fb4f3d0b79920933fd1d
-
SSDEEP
1536:kuHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteh9/341PL:kuHFon3xSyRxvY3md+dWWZyeh9/3u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe -
Executes dropped EXE 1 IoCs
pid Process 3692 tmp7B79.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp7B79.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7B79.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe Token: SeDebugPrivilege 3692 tmp7B79.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2400 wrote to memory of 4016 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe 84 PID 2400 wrote to memory of 4016 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe 84 PID 2400 wrote to memory of 4016 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe 84 PID 4016 wrote to memory of 4448 4016 vbc.exe 87 PID 4016 wrote to memory of 4448 4016 vbc.exe 87 PID 4016 wrote to memory of 4448 4016 vbc.exe 87 PID 2400 wrote to memory of 3692 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe 90 PID 2400 wrote to memory of 3692 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe 90 PID 2400 wrote to memory of 3692 2400 7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe"C:\Users\Admin\AppData\Local\Temp\7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ytya6_1j.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D4E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD522B22FC41F42EFBA94B0178489E82.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7B79.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B79.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7b06de6b5c9aff0d4e12b709b62fadcd882a3f8378fd83bfd80c072cd9b969fa.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c22ebc7c05b6a3c33af8b4b0941f2e0f
SHA124b07981ec0c5c244839a86271a91ac8f134d939
SHA2564603a1f3bf241de1c62e787c69346e77d0b6649e6efee48e02b46defd2b11341
SHA5122cb81d05de0bd41b2c3c07bc197bf9bcdf6506532eff4f0494ec2492e42acb95fa442491a6ee2ce3d0f0e8147d1632c27f16eb91c61efebbcd6edaa969d85536
-
Filesize
78KB
MD5aff6aa611b9fab0064fea164ba0a073c
SHA19de93b9a71ce5b26ee801eebdb3c0fccc658ee20
SHA256a9e75443163c7db41b4b1d381317c3a075545b6c4ef1da82cb73e9fe6e95caa0
SHA512f1e26df652b7efc5ba112fb3d8867bc26655926107cf2c8c4434dcc6ed86f35972a103f01985c5b4d93c93c8449acce2768bda62d9fb4ec4c5c9f92c64875463
-
Filesize
660B
MD55b6c1dc9e76f575d4ce1dda120c56d74
SHA1bf22a4631e1e673881d9910678486ea425465465
SHA25684bb9cff438c8c0d0c51d0107e4803f2ec072493b72810ce80b60ea0f7ce8d48
SHA512c521ab52e4867fe95858bde6c6cc4983351d0e1bcd0a80af37f38a46f900b37ad945e072c2828d1fd5492ca2c88a87f867c97becb4597a8da9f5e407af8f370e
-
Filesize
15KB
MD52da2503c6ef75ad9c7073365072434ad
SHA1d07d4c19b1ae81a03f2c714ee392a9c0d826cf0a
SHA256cced53fe7166555f76538f09cb425a6017f35824fbab6a927f7b65d543e42563
SHA512fd55b25d300bbcc1e2a4e8f281cd2c5e7482b987521950fc365f768cd7d663ce8ab7bbacfbc24c5a2ae4cbdfba5658f102b8e5026bb28b3f1e64732defdc675e
-
Filesize
266B
MD58c4d8793701f0d256be99d2984dbe6fd
SHA189258ae47cff4c84d48a772021c1d561c7607b38
SHA256d6974e1fe16382314847b6b4121f22ebf6404242f00c28dd141af5d3747e09c6
SHA5127194fe87a2e01f825d67974d83e3d7d99a31677199830bcdfd21fcffa012b1d15ac4938a7b150e9133297a34365aebd4179ac10427106392f0386b8066acca53
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107