Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 08:29
Static task
static1
Behavioral task
behavioral1
Sample
e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe
Resource
win10v2004-20241007-en
General
-
Target
e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe
-
Size
78KB
-
MD5
4e65fa07b5cfcd20bff532895591fde0
-
SHA1
485ad52859548efa90bf64b72ea5949734fd81e3
-
SHA256
e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1
-
SHA512
4c6943308d4e00498a53357ed2ce61e20fc40d5899afb7db7d9ee475f59cc4cb83273dd2ff9c4966de58150b5c03e917704c1ccabda84903e0694233a4befff3
-
SSDEEP
1536:nPy5jSwXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6p9/c1FO:nPy5jSoSyRxvY3md+dWWZyx9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe -
Executes dropped EXE 1 IoCs
pid Process 5016 tmp900B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp900B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp900B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe Token: SeDebugPrivilege 5016 tmp900B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3812 wrote to memory of 3436 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe 84 PID 3812 wrote to memory of 3436 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe 84 PID 3812 wrote to memory of 3436 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe 84 PID 3436 wrote to memory of 392 3436 vbc.exe 86 PID 3436 wrote to memory of 392 3436 vbc.exe 86 PID 3436 wrote to memory of 392 3436 vbc.exe 86 PID 3812 wrote to memory of 5016 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe 90 PID 3812 wrote to memory of 5016 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe 90 PID 3812 wrote to memory of 5016 3812 e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe"C:\Users\Admin\AppData\Local\Temp\e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\85s4prft.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES925D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc76475B0B18024276B34D1865F9C089A0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:392
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp900B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp900B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e639f44654c8f4a881ad5f561f16cdaadfaa8dea5a995c0758c09332d62b84e1N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5a4096809430e594885c2180029a0b3cd
SHA1c1b0e2f543a903df3bbde4d6514f7f7d35ee8a1f
SHA256bec71a36296761747f76d8dafb99c6e6121d51de19f5890932daaeecb479747e
SHA512729d08528f41ef1fddc262f740668a7ee3947abcf590935da2941ac914c8a6ab8c9281fadea35bb8ab52021c792924e8671e4e57325d2a1f3876d1047d11714f
-
Filesize
266B
MD5c0e4bd18c7dbdc5e6f981eb58f8b595b
SHA1f63630baca5190b8a96789bdd87102be1637e550
SHA256c47cea81ed3e74bd2d7fb5b0e20e3414c36a2d8fb5ec148c9b060e705b30f6ab
SHA512ea8007a987cfd4b133de3eee085cba52a60c58f997cfb8e3a25396dcbb285d90f8c5c9f4960b277d71965bee28ca3e24b9224753d9af50a5dd71972d6416e1f5
-
Filesize
1KB
MD5ba2f9c9647782ce59b8727f821734a70
SHA1a69f4ff4cd00b12a71c61c9987a53ce8dc17baf8
SHA2566d2499f4153d30b8cecebb3ac4c050f1bbb40067c388c26368aa87fce9a07cee
SHA512ccb128b01ebdf0d495657eb9031bc7c3469d2d5aa828314eb4f870cd1c5932abdf829b41a55181c050e7136e3d010a256e1f51e16cc2b80b8f0b8f6d089a39c3
-
Filesize
78KB
MD55278184120756a2a3158e96b29032ffd
SHA17456f423015d28da45191f388415e4eaf7103c60
SHA256b50958b44694f2aa09d6519e37a68a9c7b02ccd3c0355cb162e95234e0b940bc
SHA512ec18978e0493851280c095b15abaddf06c2b02ee785633609cf1d93f7cd81e5df62dce299e08ed10b49b4369f40fc9080b755e5455685db06d7eb85f0594c561
-
Filesize
660B
MD50f2f234976bb7a347300a30a6fa02db4
SHA11d3b0f9f4c2ea310a98225176287b211d344f2d7
SHA25652c1cb9d2722b6c907a7c4b7ec02864f9a6e7e33d087f6e1742bbc9cf431682b
SHA51294ffbaa10b9396e04031f2ff56771925148486c4a4f0f8d5ac8880d736b860f34664e359ae34674b2f175b46f41979f58b1722cc76694314a5e47344b4248538
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107