Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win10v2004-20241007-en
General
-
Target
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
-
Size
78KB
-
MD5
28af51a35d70018df036bd9e2671d459
-
SHA1
db708249b254953514155377c61b322cb21886e8
-
SHA256
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1
-
SHA512
82a3151d1d25825b89136aa72479f2d399ff583f19d97a278c8f9a26599408b3e961e39b1d856d7b0b6facb8a35607f4245920097b92533cb327fb91deb61f76
-
SSDEEP
1536:ZRWtHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteY9/31Ek:ZRWtHYn3xSyRxvY3md+dWWZyeY9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe -
Executes dropped EXE 1 IoCs
pid Process 620 tmp8BF4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp8BF4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8BF4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Token: SeDebugPrivilege 620 tmp8BF4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1660 wrote to memory of 4648 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 82 PID 1660 wrote to memory of 4648 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 82 PID 1660 wrote to memory of 4648 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 82 PID 4648 wrote to memory of 5020 4648 vbc.exe 84 PID 4648 wrote to memory of 5020 4648 vbc.exe 84 PID 4648 wrote to memory of 5020 4648 vbc.exe 84 PID 1660 wrote to memory of 620 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 85 PID 1660 wrote to memory of 620 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 85 PID 1660 wrote to memory of 620 1660 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tinnmcpu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CA0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5F8E68F4BDC748FFB0C766E0A52687.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5020
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8BF4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BF4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587fc04d5b7e628352d4dbefe3dc080ef
SHA11d000e448c36c3d01fcb63f2f38db80d88f65b9e
SHA256728a27d7d73e4509355d5d1bd44584c231170eb08a71d803d29f9f0ca1ea37d6
SHA512bbfb57534556e3bf44b89c8a86283558c401b5fb6b226ebdca05c3fe113f998d756764a557861ad872429398ac9a80e610191fc2c80b8108dd9f95a92aed6daf
-
Filesize
15KB
MD5e2f5e37c4468a60af2ff53473086f716
SHA10e64636492954cdbacb74cda81bb35cba20af3c8
SHA2565cf35ecfdd9f4075a286b4b317b0b3cca194a52bc3a79996aebcdcafaf9d5058
SHA512fb85a6fdc606f8e75b3599c439ae1999d25c21531a0d33651292cf95486a70985b57fd63d75bea0acf60778f749f4abcca38f5c4996ea77008c05ee0195528f0
-
Filesize
266B
MD5ef850c48d722ccfa5d4f535215da8fb7
SHA194917e6688c0c5f183fb175808ecbfb85e43b293
SHA2561d2a26cdfc025dd365d287b1faf2186aa4d5fa924a572eb2451351a072b9eed1
SHA512ce34a6e199b47b75422aa312832c73a38ed1f56f727b5e767a5b68b12b36860375a5bb616d6f56ac3e81ff578843caaca421bff83c9c7655cef5303c12277793
-
Filesize
78KB
MD5e6bad9c3a20ad4fea31d63b700cd3c2e
SHA168e823f698c153ee5db42fb7c782f32dc2680678
SHA256529d53c94c8b1f39c36b58095f58146a25c7a2490d8246ebfa385cc7fb201da2
SHA5127413893145fcc729d654175d4860beb888b9a76deba55d4e669d02b01c258c471cd28a0340804fd2eb911df2ac5767d53cc65b934a2f87c8f0bebc324e3f4176
-
Filesize
660B
MD5df606cf42110450ca336f0bc33a0be69
SHA1fb0c272b10c7b9303a9c0e01f5624c422cc1dbe3
SHA256544a34cb45ea64a0cc4f6f8ec1bb10f1b90565bbc9acfff2648845ea24635a55
SHA512f7dfd7b6847206da6a6946720deebe9d55a2ed354cf53470d10950f59cf479b3aa7b77c17093c4ec2905c9d1e1a32f6b0f960f577d25c54dcf50cb0d1c616ec0
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107