Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe
Resource
win10v2004-20241007-en
General
-
Target
127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe
-
Size
78KB
-
MD5
c3425d0a26733fcb3b95d6e9c715de00
-
SHA1
a1cbdb8ffcae3e762086d0791ef938e3527af3ad
-
SHA256
127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6
-
SHA512
fcd60d671ee0dd7ccb5c7f44c6c20fc1d375007b4bf1a880d3cf7583cbae0846f3853a6828bb61d4efcd6c3be8e153b106330e7a722819b9e9a387d305a7f70b
-
SSDEEP
1536:oV5jS6XT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6zP9/p1qh:oV5jSiSyRxvY3md+dWWZybP9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe -
Deletes itself 1 IoCs
pid Process 3016 tmp99CF.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3016 tmp99CF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp99CF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp99CF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe Token: SeDebugPrivilege 3016 tmp99CF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4324 wrote to memory of 4484 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe 83 PID 4324 wrote to memory of 4484 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe 83 PID 4324 wrote to memory of 4484 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe 83 PID 4484 wrote to memory of 2864 4484 vbc.exe 85 PID 4484 wrote to memory of 2864 4484 vbc.exe 85 PID 4484 wrote to memory of 2864 4484 vbc.exe 85 PID 4324 wrote to memory of 3016 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe 86 PID 4324 wrote to memory of 3016 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe 86 PID 4324 wrote to memory of 3016 4324 127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe"C:\Users\Admin\AppData\Local\Temp\127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3oe3nl53.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B07.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7012D03A35824FBDA570C48391A689F1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp99CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp99CF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\127927fd121b31cfbb7b2e32f7632890ac31cbb36aa76209680387505835c7b6N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD52bd99c65b1f6e9348cb16acf2cd83bc7
SHA1c3a6256f727f5237736b02003c115fda5cabf266
SHA256347cbe124a519a31c9563d274227ea0150b3e76c958895da265af3b6cb31e24d
SHA5128a415e832d6feece2e6aca7d1bc71c2a94ce9a22ee8639deb8e66c5c3133cbc6447c3cffaf8c7e81b8a6f70eebd3b1c5d8b6b1a0560139d7df975c2b59f4b0f8
-
Filesize
266B
MD5e711704c92ffae0f433787ecd2d544fc
SHA144efe11c1c2df06a4b08c5467315282ad32ce314
SHA256abfb21094e638b02b0a4fb5e518b007c93569b6a312deb65b3f846384e9d4bf2
SHA51282ef3a2525ae1c6e9267053653accbe68b358060663965b605289b05c04797d27d69f1719685ec953978efbabf28f9cc612cc2b906db78a75eb06f899f0e4b5d
-
Filesize
1KB
MD580e5046959677dd898ebbe83bf931377
SHA1179ed439bcfc479be194ddda2cb5ffd7b9659383
SHA2568a50abe48282971bfe5e8945011513d36717f6dc256eeb0db3d9a9583bb4ba67
SHA5122174594f043cfc3df49db3d50aa563d47f578da52c2f4b6e36757e1bd039a1b33ada220df43fa28c8f87049cf3ff0226d85ce46f20552b03512875743384823e
-
Filesize
78KB
MD5983062163b7815244267571c02130320
SHA10325c7601fadff8f8432f51973786ff057a94001
SHA25627124c14c52b38e00fc0db869bbdc1f7e70da52563e0a000eb79c835160f4946
SHA512f9cc6953bcd064de367f63c89a1041d975406118afb92274d835c13dce229553d67196439a3bf1418a018e1d73daa5bd13d5c8535f79b82e3159edf79f7a87df
-
Filesize
660B
MD5d62a5fd65971ec86ed6c6e89a634ad14
SHA1d6b3d6ac7cad1653e6bdd121e3267cdf725a4b0c
SHA256f9eb9d5bfef041128c033eabda13357b3a722d4cc132f116a6f30b7bb718ad08
SHA51237aa0098358774877bd278485baaf2a7a56ae5b4a3d715ae06067ef04df4466091a581811386687c2b45049eb02f1dc2814287097ae094869fad10ecf6682e66
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107