Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
Resource
win10v2004-20241007-en
General
-
Target
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe
-
Size
78KB
-
MD5
28af51a35d70018df036bd9e2671d459
-
SHA1
db708249b254953514155377c61b322cb21886e8
-
SHA256
a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1
-
SHA512
82a3151d1d25825b89136aa72479f2d399ff583f19d97a278c8f9a26599408b3e961e39b1d856d7b0b6facb8a35607f4245920097b92533cb327fb91deb61f76
-
SSDEEP
1536:ZRWtHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteY9/31Ek:ZRWtHYn3xSyRxvY3md+dWWZyeY9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe -
Deletes itself 1 IoCs
pid Process 2332 tmp99DE.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2332 tmp99DE.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp99DE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp99DE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe Token: SeDebugPrivilege 2332 tmp99DE.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1096 wrote to memory of 624 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 82 PID 1096 wrote to memory of 624 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 82 PID 1096 wrote to memory of 624 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 82 PID 624 wrote to memory of 4484 624 vbc.exe 84 PID 624 wrote to memory of 4484 624 vbc.exe 84 PID 624 wrote to memory of 4484 624 vbc.exe 84 PID 1096 wrote to memory of 2332 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 85 PID 1096 wrote to memory of 2332 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 85 PID 1096 wrote to memory of 2332 1096 a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ygxvsh4e.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B46.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc55FB881463FA49A8B6D91454F065CE98.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp99DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp99DE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a5fcbd78a8ba8bc10583bb3f993ee3ec743e786773d2800a6f8cd6e871de6bb1.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dff959860bcad354de813ff6910eacd8
SHA1166994141b67adac40c2f05faf87a38c284115a0
SHA256ed7cca8a27b98c7b7a4cfb36b5fe02f7e407c5630564c6726ffa81a34973e2e3
SHA512997dd362a0e6b31b39d68d3cd1bea5dc1efc40036f80d375defe00dd795e38a119cf8929bc210ca759d57cdfc2732137997cbe76dd414700488465b474794ead
-
Filesize
78KB
MD50be946e2336f195b4fa66c02152b9ba6
SHA149396d71f9077723867bd107213cbf44926c3e41
SHA25607f36891bf21acd09e0296e2007cd75d881a14ccab2b52c548935a1925b4e774
SHA51244f9db16df4d101f48930b5df00614c7706f2995286d97c56ecb55108778719b7ee4920982bdb00cafda1329357731cc2110a4f869323499dc5bd267d60a8d72
-
Filesize
660B
MD541ad19e45e2ca74daef307071312e1f3
SHA13bcaf1fd19af2fe344c7c8d7b58aba770e528d30
SHA25691ae2ed0fe98babb0df2a9e504f4b568363fd70c06b96a2358ea9cd2ce059744
SHA512e622731b1e3b0ad860a818ca9ee38dd12c6aeb8fc6d899f4b58329268499d5dcac617e2c4c9ce4df9399f5c079df19dc87c544cb66d83f5879ecc25d2d7a27db
-
Filesize
15KB
MD59b51f3e15a1e23bf2383c3fd503a72f2
SHA1b36e1527ead7c6c1c5926bb4ddf7e42f5ff1bed2
SHA256c6263c8f50039b55e4870d82df04b3bb51141b1d8365e2f4d1d77444fbe46a61
SHA512aed86fbc1625492ec784e0552eef2f10b2c2cc02a6ee6bb652a4d7804618f3bb7d45034ce7298218c4eabd71fbb6c397812e8747403a0adf854e739da49b20e8
-
Filesize
266B
MD5042dc5b85ae450f30ec32ebc4497c1d2
SHA1c44f7baecbdf132ff75d528adccc74bacceb7cc8
SHA256365c9a2f51cc9b52bab68fa4f846aca899b69ae4f5cf6af8ef6a1788e5599116
SHA5129d4712b4d70285077af5df93bc5c7e2887b56ff51f78aa8718473db6794b25b5bb5fe249bb6a7f3273a5f8b2dae9351950b0d2af8a681668ccf305a29be29805
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107