Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe
Resource
win10v2004-20241007-en
General
-
Target
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe
-
Size
78KB
-
MD5
fb4a198b8f0f9c1e77432abbe4a17c50
-
SHA1
3c592ae6f00078f3454963af774d9084e3ed0790
-
SHA256
95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5f
-
SHA512
6339262c1a74fca76d4a225f239afd2841f622d452ce6e5686d68eaea2e42a1871889473dd3b8b0c8c13424a512deb636ff8bcfb1d00598720b5199554e38d1c
-
SSDEEP
1536:+sHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt59/l1JP:+sHYn3xSyRxvY3md+dWWZy59/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe -
Executes dropped EXE 1 IoCs
pid Process 5060 tmpE714.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpE714.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE714.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe Token: SeDebugPrivilege 5060 tmpE714.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4848 wrote to memory of 2080 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 87 PID 4848 wrote to memory of 2080 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 87 PID 4848 wrote to memory of 2080 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 87 PID 2080 wrote to memory of 2068 2080 vbc.exe 89 PID 2080 wrote to memory of 2068 2080 vbc.exe 89 PID 2080 wrote to memory of 2068 2080 vbc.exe 89 PID 4848 wrote to memory of 5060 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 90 PID 4848 wrote to memory of 5060 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 90 PID 4848 wrote to memory of 5060 4848 95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe"C:\Users\Admin\AppData\Local\Temp\95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gtlxftnx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8E9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7D9470979A5B4FECB5E676F95F5E6C74.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE714.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE714.tmp.exe" C:\Users\Admin\AppData\Local\Temp\95c90dbc83481b9e51dd6a29388ab958ee460481992da874fe8212d445f83d5fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b759b8dd3c8f0231e1d180ac56cdd599
SHA12fc31a01cd5b8565e6daea14a2f8edc2ac55438e
SHA25686664f13c7f0b674fdc133c044f6adc0503812ba4dab4bf599dd903a767a997e
SHA5127cf5f44dbd0432408b3b530628c4ccbaae715778e7779d3b6a2bb705e3f8d3d7bf77b2fea0595541b95c20c97841399bc83e059e05502b9968d2b7aa9a5b55e3
-
Filesize
15KB
MD5553aa445b239428cbf6b5811090859dc
SHA1700203c77108a033e851bb6b21e60c2dcc1ae037
SHA2562c33689bf61e1f7338533b64229e733e60df4cbb7b474a15c25ad4e7909c8962
SHA5125ba2e3f2506885ed49b3b32535d9c3327c17f3c8fb8da60cc282570659cc6af01ff8d3a17db90a407d2e8ce91234649f3a040778b9e1da432cd77bde51d5a00e
-
Filesize
266B
MD5f398245930e0000d93a04e3d676fbe0e
SHA1c8588f906ec05f6268f0608c3357c4d89248a537
SHA256f67cc72da41e1aa6d0e3e8910d572d45b635d5f1b8a86fc7fe3798f8d4068add
SHA512e4a289f8b6d7cf61196886c3b0aa2ef1aff3780fd8f63ff00922dd450e341e08c0dfe72c8615469535edb78bc95e0ab8be2e03156cbb18ebedf88b7eefe5a78e
-
Filesize
78KB
MD5e69931c4b30c2c96c700225805c2744f
SHA18775bfb1856b6fb28930c4722cdefdd1a2b0c5f0
SHA256ecfee25288e18630ec8976afc7142c707a29d0512a31bd83cf2b7d39fa8f6402
SHA51288a4d9ff2dd58b7c2dcc6ec034af0bdf6d0115a87525186f0810bafda0344e867316ea99fa2488118b0f41e311a2eaf942c347264b4ab68b3ffba9cb28cc24dd
-
Filesize
660B
MD5962a3b4d259ec2b4f17d113a49184bcc
SHA13222298dee9ba1f94fafd45cc9c865cd348fc128
SHA256d435f277a48b5d0fba46ca5f6955714b6e5a31f44bbbbf23b3d77f50550bd12b
SHA5128422d02ce259bb33c9046631e333c8676df7d1abc9e5bf7b772e2f17c9ee857835fb15123cbae84ec4d539c200da6356c661e957906a2cbec4853e30a43b1e37
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107