Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe
Resource
win10v2004-20241007-en
General
-
Target
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe
-
Size
78KB
-
MD5
73ebf50108619cf05ba3b7311a8fb6e0
-
SHA1
7e44d9ce2b10d17c3ea971c56a558951fa6d32c0
-
SHA256
5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527
-
SHA512
0f296fac3c9cc19beee3187c0c365afd115bdfc5b053afc994dc367657bc498e5612c3f28c5a23ad0e1251ffc42963519c63e46a9d5855d8677a281b79c517f4
-
SSDEEP
1536:mWtHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtb9/T1OH:mWtHF83xSyRxvY3md+dWWZyb9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe -
Executes dropped EXE 1 IoCs
pid Process 540 tmp77B0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp77B0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp77B0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe Token: SeDebugPrivilege 540 tmp77B0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3472 wrote to memory of 3628 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 84 PID 3472 wrote to memory of 3628 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 84 PID 3472 wrote to memory of 3628 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 84 PID 3628 wrote to memory of 3484 3628 vbc.exe 88 PID 3628 wrote to memory of 3484 3628 vbc.exe 88 PID 3628 wrote to memory of 3484 3628 vbc.exe 88 PID 3472 wrote to memory of 540 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 90 PID 3472 wrote to memory of 540 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 90 PID 3472 wrote to memory of 540 3472 5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe"C:\Users\Admin\AppData\Local\Temp\5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ikqcolr5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7956.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc506D392D9F5E4B1BAA2EF1B930A6383.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp77B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp77B0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5cbc4ab09ff0de780dfd11e8e99840f89ad6954af5a58240bae5d06ab3b1b527N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56faf6ce6610a0b9f12da427385f3c770
SHA1b378a9b093b6a629b127d35d3a0ae3dccb07ae5d
SHA2561713b0423b7772504eb4ee20634acc68044b20dc7c7cbb9506c5626a5dbd5a43
SHA51232f3249b96f16ca2cced4e13cfca9acbd5281483b1b801b5702336a210ff30d8bf361b277f7ba7f6d55c4673b5a18f945f2a8f2f111267e0650c2554c4c4558b
-
Filesize
15KB
MD5accfff978ee070ae00ea255523f82fd4
SHA12cae60838cc43c8c211c561df898e6772be2eaea
SHA2561eb1b26ee76814ea5f24f1190167d913dcdea85cb30e482d1cb6c600d3b4dfbe
SHA5123ee86c510d7ac12c141f56ae1e448849fc63f1928f798ba49aaa27312c6ef3899dbdae8a302de8b180d55ca2182a14c4d332ceaf6fd47bd8bcd26f9d20e2c782
-
Filesize
266B
MD53fdf30bb04c698418286563a6c1d6efb
SHA147f66807419d4f39eb60222c71fa59e5822a5963
SHA2566b72a21bf343dc8907ee4a63aad73a60be5ba74d31ffcd67c51ee9e31957c9d8
SHA512892ad84c7510073bfcb6cae82913f8feeae0a15b8a7de4a3fd28867ef7408b6019c770e9f6346c5a4553eb3e1100a5298e7f290e33c87e80adf85753e4093f7e
-
Filesize
78KB
MD511fb429aeba84c7c8d02396f60336943
SHA1385147d704a3de674dce6d81ea366085cde41e50
SHA25690f75b3e5da2476c6c676ebc90eb56668e59f1436f0cc200066330b1ccc21477
SHA51249e2826cab0dde7a48fd62c310617441284cd5b696da82b947a4ce31ac8c9360ffa70859efec91588ba0bde72c917e22b635e87cc3a776c27f9f460497d7d10b
-
Filesize
660B
MD5b19a4c4d370f6dde66172a8c59c210a4
SHA1ec9d4e44c58dfe6ca4f81938a2c296457c45c756
SHA25631e6e811cb9b9e84065d93be835ec695190f77ae5b836c6e01bff52ef93740b5
SHA512e07727d07ef90faf5455c445ac433c424c00c03302b7184f2f322fb194bb5d42fbb1e582b7565a250a40a4cee0de863e7ed224e6bec2ba42c7aa439e12c54f36
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107