Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe
Resource
win10v2004-20241007-en
General
-
Target
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe
-
Size
78KB
-
MD5
73ebf50108619cf05ba3b7311a8fb6e0
-
SHA1
7e44d9ce2b10d17c3ea971c56a558951fa6d32c0
-
SHA256
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527
-
SHA512
0f296fac3c9cc19beee3187c0c365afd115bdfc5b053afc994dc367657bc498e5612c3f28c5a23ad0e1251ffc42963519c63e46a9d5855d8677a281b79c517f4
-
SSDEEP
1536:mWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtb9/T1OH:mWtHF83xSyRxvY3md+dWWZyb9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe -
Deletes itself 1 IoCs
pid Process 1300 tmpA604.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1300 tmpA604.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpA604.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA604.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe Token: SeDebugPrivilege 1300 tmpA604.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3296 wrote to memory of 440 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 84 PID 3296 wrote to memory of 440 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 84 PID 3296 wrote to memory of 440 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 84 PID 440 wrote to memory of 2928 440 vbc.exe 87 PID 440 wrote to memory of 2928 440 vbc.exe 87 PID 440 wrote to memory of 2928 440 vbc.exe 87 PID 3296 wrote to memory of 1300 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 90 PID 3296 wrote to memory of 1300 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 90 PID 3296 wrote to memory of 1300 3296 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe"C:\Users\Admin\AppData\Local\Temp\5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r7kzuuav.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA77B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc753B3DAFBC0A44B6AF3DA0543E53B195.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA604.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA604.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c4b77756a7367021bfaf6688a1359265
SHA116f16acf20d1e1736ebee1f13b874ce5943d3a5b
SHA256c39d693d6dfceb2b04e826a7ef92c76370a5ea08c01c4f01520c6fb31e82ae11
SHA512fff759028992e773ee94d8931614b80a123d06072f484665c7a3e1fb6e4f81f84b843acd9911dedafdec426404b8019b2121674ca3ebc2def7437db7e49c7350
-
Filesize
15KB
MD5ac0b8435ee00ca2f4f04bb79ceddb908
SHA126041c9b02a29cb886c91649639c46b640c2c11f
SHA256e7f2cbcce81e0d7a03d08d3deb9767aef0116b992b9098d9e3b6bc17e483cb8f
SHA512587c7413c880f428b15690c89900a07bf1c62fe64f0720e7a6ad1105fbdc244a0150ce731305da54f15a9cb0af65b75b80105a02dd69262e3331e865bd6b981e
-
Filesize
266B
MD5a543f16c1f6fc1d330b54b3b36c1c722
SHA1c9d435340d65758a4617e6f7f99a80e6ba105360
SHA256fad8b55e7ffb0c95e52f82bfd706eac1925f0b9d116fce92748440a1a9946b71
SHA5126d0027d745f5317221d291f148d13cb6fd95241f2049195dd7f47d636eb06fed8aec77e53d0999eec5bc2786f5cbcb6e5c3dc6a31a675e044e2a642512415b45
-
Filesize
78KB
MD5803709855011faecbc41dcc51bcd099e
SHA1c799535147a670a3803acd6e3f58f91b0b84706e
SHA256b57b90ff4da8848362ad295e4339d7f29f7a90749a319ad8fd30fd31ba9ebdee
SHA512f1842591965a360cd11e24740f76a71ca222fdebfae1ca94875b757bbf052b3b24738f4e9e95bcac00e3a3c25211ad1640ac6bdec93a05d2f4809ea3004a20d0
-
Filesize
660B
MD534f90ec5a2731f61a6a3614c37ee4723
SHA131530a32a99cf36d3c86abec4345d19dc7531ea3
SHA2564bd7d640e3dcdadb1507e242c73d5d7ed1187ed3d924c765196b2f84fbe0a9d9
SHA512baff346eabda6a4297dea01f2cddbc4bfbfacfbbe7d03c8035cc2f80acb3328b3f577959f0566876f6a07d3c67c9ddb2d68ac970e5e13e99ad76e0d6732bf371
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107