Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 19:21
Static task
static1
Behavioral task
behavioral1
Sample
1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe
Resource
win10v2004-20241007-en
General
-
Target
1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe
-
Size
78KB
-
MD5
b8af94087121b4417657ef8867ab51ff
-
SHA1
d4b1868f9c6e746bb494875d749c20cea9e2b886
-
SHA256
1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a
-
SHA512
e4439310630b0a90667f1049915925e5be4e4bf2a629760a0a4b0d560f37caa334696077bce2c52bbbee5fd98da0f470f8228c9d925bf777b4af46bc846224c5
-
SSDEEP
1536:jPCHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt39/K1DN:jPCHs3xSyRxvY3md+dWWZy39/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe -
Deletes itself 1 IoCs
pid Process 2720 tmp9172.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2720 tmp9172.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9172.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9172.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe Token: SeDebugPrivilege 2720 tmp9172.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1316 wrote to memory of 4656 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe 84 PID 1316 wrote to memory of 4656 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe 84 PID 1316 wrote to memory of 4656 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe 84 PID 4656 wrote to memory of 1108 4656 vbc.exe 86 PID 4656 wrote to memory of 1108 4656 vbc.exe 86 PID 4656 wrote to memory of 1108 4656 vbc.exe 86 PID 1316 wrote to memory of 2720 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe 90 PID 1316 wrote to memory of 2720 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe 90 PID 1316 wrote to memory of 2720 1316 1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe"C:\Users\Admin\AppData\Local\Temp\1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tmbnmfmx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES92BA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB28F86D383447E7B95998638B50134E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1108
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9172.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9172.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1be109b8167be33c98e19cc14a78229fb15f9cdf8c704ee7b043ce241c1ed94a.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b0ca20cc9c34d790002277c03adfffa2
SHA1e6fd58b7a3ba76b3bcbf58d864b4fbf6d21245c0
SHA2567dac62b0e4dc47e5298114c26843046e643085d90fdbe0eec334226a6906c649
SHA5123153004fd766d946b8c07b637a2432f28b3aa409d73a693636720278dab88a8c79638b51ba2427c745da2f5422fe39909839ab3a68f36552b4f990665336c14c
-
Filesize
15KB
MD56427553ee1a713f1d6ecb7b95b1a0463
SHA124f054cd845d224382aefd8908f83b5303c8d33d
SHA2564d85d1db71b51253464ff0bd52ebcbb30cfe22a5ea8f2f86cb0ee508f9b8bb97
SHA512b5b944bb25bec4c08096192b90129e163ef1ed3a1495c1e138f1f3d9b611837d73822a4bf9166930c167fb3d551adeba71b102d6fa8da2f14d842b0b340d8699
-
Filesize
266B
MD59af898155eaf0aa0fdba79e6576fbd32
SHA150f4aa7f9efbef9727f27520cd59b922bc50b168
SHA2567532622085a0fa0954d727f96b1d79ef06c682385058a3369938884730e927e6
SHA512f121b7afb09a2c20e936bb412758b7c8842d6cc777eb8fed82ec20fad450af90cc403d97b1f077054c99e4d795c4f9c01a780cdef8a588ad92643c46ff02375e
-
Filesize
78KB
MD5aa370391bb355162d8af5e9a666b3517
SHA1d9df174da2f52aa6cf390142c9a4a63f4f390bd1
SHA2560cdc14f2ce19df1a6616289d9dacc7dfbf0eba8d4eff328e01369f722c2bfb40
SHA5127361618e29ca65d7acc96998963bbc3e058836037c26bcb860d4755cedfb0482838b882faff053cf5a623c431339b23cab6e46c8c3ad330193723be360b8445b
-
Filesize
660B
MD5ab3f26026d26003e5d4c82f212055272
SHA1b054434bfff7afcb1d415e70eb1b15199b9cdcc2
SHA25622f2ecda0df58b812e99b725f9e62d56eed782857933eb49f2bc371cdef9fa3d
SHA512937d6551b2357946d34c9c0f66a1195e9b1de62e8f6c7c60becb3e411db98d6427889a2e860d1dc0930527c129918fbc552324722709e0d71b86ff02f5d5a7c7
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107