Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 15:13
Static task
static1
Behavioral task
behavioral1
Sample
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe
Resource
win10v2004-20241007-en
General
-
Target
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe
-
Size
78KB
-
MD5
68b4be56a75b7dbe03689e1d48437556
-
SHA1
bbdd8822dbe1a62ccbe921e4f313250a10234dbd
-
SHA256
b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33
-
SHA512
bcd9533ee699171b63d3198771a8087c58f86561287bab4576bc57e75f7e64c3a094b563242a6fedeb2e10b73b5caf55bb4ad1b413de4c6463622d90d2141e41
-
SSDEEP
1536:8CHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQte39/n14qG:8CHYn3xSyRxvY3md+dWWZye39/FG
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe -
Deletes itself 1 IoCs
pid Process 2768 tmp9923.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 tmp9923.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9923.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9923.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe Token: SeDebugPrivilege 2768 tmp9923.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4076 wrote to memory of 3640 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 85 PID 4076 wrote to memory of 3640 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 85 PID 4076 wrote to memory of 3640 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 85 PID 3640 wrote to memory of 336 3640 vbc.exe 88 PID 3640 wrote to memory of 336 3640 vbc.exe 88 PID 3640 wrote to memory of 336 3640 vbc.exe 88 PID 4076 wrote to memory of 2768 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 89 PID 4076 wrote to memory of 2768 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 89 PID 4076 wrote to memory of 2768 4076 b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe"C:\Users\Admin\AppData\Local\Temp\b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0npxkpgp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9A2D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD7D29A671B34DE09642B731676C4946.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:336
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9923.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9923.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b85e91b3a492835c273e25895c8c48c47bc24f1dba9b1411e2594399c7cf4b33.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51e62518d58908de61d8bc11ef260cfdd
SHA16f27da865a4df57695fe090cee61522e6de682a1
SHA256fe89f305971b64dc20d76751da006e3573b37bdc1218a812d680036c85bfcca0
SHA512a641e6482b24658d449e78bf186b1152314e3648a1fc532aec4e1db6439c45d53aa27834c2ae3e563cba2128a4e72afda9ef60902749c537d38b63aacb31ddef
-
Filesize
266B
MD56814be43066976e45ae04992b7562d79
SHA1364777c11eabae9dd0e9ed42746ed4027d9d9959
SHA25647673ccf823bad0482d206480709db68e905afb58234cac938bf07a5f7c7c8ac
SHA51258e6f85f74e4c4790fb4362f5a9cdfa9eda713fdec83457c88520cd45856d219ffa67e1b55faab33d85857ec6b03f6b6373643a01b25c0d36dbca031cfeef9af
-
Filesize
1KB
MD5018be6ac1411717a14eca57c8374aef5
SHA142d81339e93a66d72aa54adf882fc8cd964f0c42
SHA256e97955ccde764cb9381c619b8d8dc89ecb51a2e815fcef441fa626a32081e865
SHA51258d39a7fd46d7e6558db6c83659e61b0468cadcdbf3a1405f82f7e69683fa9118e799a000403e6ba4e3c22cc5829dc4f3ee5f2b0900e09b902c46eba96b66d32
-
Filesize
78KB
MD593fae4f141333df84a58ad24df514272
SHA132c9a813378a3eeeaf8eb95d2f787032a8af7ac4
SHA256ea11a15945e3e91a7d87b3708ae03015f594996dd27324c97f59ecf6002b0490
SHA512cbc618601eb229795e3f71c3f0b9273c46d330920e9865ca9903fc586bf8d9eea73c414f6494b62eff7b36a5283f0835acd0646f1e0e3edfdd78db909de768f8
-
Filesize
660B
MD58776ae930de8492fc3f6fb0985274b75
SHA1113ae8b2887fee52089e2ef2de52321637d11cff
SHA25631c3c6df40522e265b237862a393c8e1ac77065da0b9e5ab1c9afbfb9f336c09
SHA51270440f53fb239efde152c5d3a1cc66c85466b4fc6b684ce0c699e50de5633ac3ecc60b617fcc16dc214f91c317b4bd453a1b9d016bd9aee059b5df0b48cb242d
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107