Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 03:38
Static task
static1
Behavioral task
behavioral1
Sample
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe
Resource
win10v2004-20241007-en
General
-
Target
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe
-
Size
78KB
-
MD5
830e8e605c1bd897bc008f5c49c02802
-
SHA1
98a5e871f2f41bc702091a00f84980571020013f
-
SHA256
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c
-
SHA512
8720d93cb8f0e41e8524810c1096bd28ade95fe8f6789f8059db71daf1af84bd5228be72bc6a14270d86b3430e3327c44e3095fc1270549699245bbf650163a6
-
SSDEEP
1536:hHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQte9/c1Xd:hHFoI3DJywQjDgTLopLwdCFJze9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe -
Executes dropped EXE 1 IoCs
pid Process 1780 tmp880C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp880C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe Token: SeDebugPrivilege 1780 tmp880C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 316 wrote to memory of 3348 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 85 PID 316 wrote to memory of 3348 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 85 PID 316 wrote to memory of 3348 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 85 PID 3348 wrote to memory of 1824 3348 vbc.exe 88 PID 3348 wrote to memory of 1824 3348 vbc.exe 88 PID 3348 wrote to memory of 1824 3348 vbc.exe 88 PID 316 wrote to memory of 1780 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 89 PID 316 wrote to memory of 1780 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 89 PID 316 wrote to memory of 1780 316 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe"C:\Users\Admin\AppData\Local\Temp\bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zhxtg5ue.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8993.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B52B48F1B4E4D188A304A5391916826.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp880C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp880C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fbc8a143bc1306b87ce8feabe6b610db
SHA15a01450709228e6c0049b240fb421c7c1fa163ba
SHA256834ec5bdd3f017812b8284058b7adc13341971307df2fa38023ff0e5874b2c1d
SHA51243e6ea6f7d093de0380e670ddbb016cb6f69d5d4489bb6988ab585aecddaf8cf7d940e406aea28026b5bfeab519dc0a4219253ed755535a83cddcc30b16a1cef
-
Filesize
78KB
MD53b932380a022371e3dd167b6e09fdadc
SHA1d3fc1161f62ca83b1ee838f8bc9ef269c1640df3
SHA256a95f55fa32de128bec80357fe9542b5ea9c2b680665e7c393a9c64123cd582c6
SHA512b427e98b0159a4d22779e4ee9dfae9c38424d424e5891032331a52c2686d462c925971025cb4b1c778c4b28eba1d09020a7e0a056605e18084e62cfceb256e8d
-
Filesize
660B
MD5ea7176beed2fc1d6baf8bf502c8cd35e
SHA13ea8d18fcf41838b5612a3e5e60e37dceddd626d
SHA25619daa65b2aea2a55d8b8e086b985b452cee1bebb84d234f5fbc6ab6faecec978
SHA5126d7b339648ad1177ede16df40bea1b346f61f0874202590ef79c5028d2d7d736d6be93484cf6943e167bdaca75951241d1560b3e31a0a4c2b6acc43a30190472
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7
-
Filesize
15KB
MD5e2b5238cdcb9e68ca8cf321e1dd3908a
SHA1cbed5742648821f7eb9b0e19ccce525bd499cd42
SHA256501cd165e01d6091f44d2bc3b92302f4ab8b3c34e44b84351f86b267d484e203
SHA5125b7274232cea5c04753c248668f46f7111e311643600705aa304c2617c17d38dff241c35d4164478ee1bec58ea782c976f23a353b30bb339d0c08f497049cd42
-
Filesize
266B
MD5abf973e5e526f409945b0fb9c1b6f324
SHA1e05cd7bc019e5d72621f8d46ade61994b1683863
SHA256db67e04fa47117aa6794f7ed82eccd7962700dd664aebc7ca8788df8da8fd7c1
SHA5125b96ea7b2730ac262add0dd941d04b2432808e5ca890375ad2b68642a1a1153b58ba8e6a84b9e19749e16791d0231521697b83542860b05ac75c2458ba83de73