Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 16:50
Static task
static1
Behavioral task
behavioral1
Sample
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe
Resource
win10v2004-20241007-en
General
-
Target
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe
-
Size
78KB
-
MD5
93c7a8b8044657becec13b3fa7afc61b
-
SHA1
e04d9bcdc3196b0eafdb7a056fc1a8982de47935
-
SHA256
30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb
-
SHA512
8fce401ad3e906f1ce0963829903316d0523b63f860df35e1921d4785f37028808012948585c4038dbab8349ccf427a69460faaf9ba46ccb98e79f62a87e6f28
-
SSDEEP
1536:LCHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtB9/G1dJ1:LCHYn3xSyRxvY3md+dWWZyB9/U1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe -
Executes dropped EXE 1 IoCs
pid Process 1472 tmpC498.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpC498.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC498.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe Token: SeDebugPrivilege 1472 tmpC498.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3988 wrote to memory of 1080 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 84 PID 3988 wrote to memory of 1080 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 84 PID 3988 wrote to memory of 1080 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 84 PID 1080 wrote to memory of 2308 1080 vbc.exe 86 PID 1080 wrote to memory of 2308 1080 vbc.exe 86 PID 1080 wrote to memory of 2308 1080 vbc.exe 86 PID 3988 wrote to memory of 1472 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 87 PID 3988 wrote to memory of 1472 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 87 PID 3988 wrote to memory of 1472 3988 30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe"C:\Users\Admin\AppData\Local\Temp\30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\31ooxmrb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC60F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC0A47AF0960A425DAC2E63A2AFF62F27.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC498.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC498.tmp.exe" C:\Users\Admin\AppData\Local\Temp\30467a898e671d1d3a27a3c16c8647ebe8de3dc43b17e4234d6ae56251190ecb.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5e050e1a4f5e9b662857453600c73a202
SHA154c04792b51c4a6ade147c486f573eef853155e4
SHA25676fde53990b33db73190fd11ae3aa362ef02467bcda2c2660c208065a41b07df
SHA512c7e19ee7fe87772199f348d0a27d815dac5b118370c187b740e305d77921e55b28898fcbdb7fcbb92917e4dbaf3b9f42d620520f91784103743345eee210a82a
-
Filesize
266B
MD55cb900207e493d2e3a3323d3da5e1603
SHA1787428d4022e785027a42b10ef3e5690d2a18224
SHA2563ca8f549aecc4f9a437f89ea593d08086a2e6287254ad9314c20cb2fcf7fea7d
SHA5127ff409e0e548e68770b9d0ba5df6222cdb9506d62c8bb18df58858ffef73c910dd1d39e9b07b8e833bb0372059e07af3b4469dd165b35ef8d36555f11bdf8eb5
-
Filesize
1KB
MD5cc046f40e0cfcb8c90c74a740472b7f1
SHA1d0c38e7b5a19d67c87832806e183dc7c597fac33
SHA256e44584dd5ed706d0ef88754c86c1e1287739bbdc7573d0577ac3d18a999ea271
SHA512e87d1977764f2767e5bf2753883d6400fd6cc5a4075f3369cc5dfc4ba89084d01f74d9f3ba25c29778596cc07ab48330660b0222c255b26f345f1d3e50c9ecbf
-
Filesize
78KB
MD5649cd8053f49cda710c98561e4ed2ad7
SHA129b379cd81f8602a65a3de193ae7a65b7b493d42
SHA25618d8d497854a099d3f9d085d762c86b43ad913ecb0f7683d76e878f05d5a2438
SHA512d7e6854e3f74b4dd9883e0b8239748ac3bf5a1d2c35a20ffad4e29595ef3d6015c9e8030a2b270a1f3330c19874ab616b24fb725058621b4cb1b8589e0b37416
-
Filesize
660B
MD5f5d4b342dbab484b1574141456a030f4
SHA11fab145ef6365853157b83e3e4215ee5298bdbda
SHA25614d491b5b1e902d1dd50e44a6eaf63f7be4a3d9fc47d7434494db1a2eb4c7d49
SHA51262e0cdbc90b7bd50b54ec5a47c1e074cb1a6ddedd9ef0dead1239800c2f94eff9160883b4e939a6f8e614bada93876586eb39b2edd1c33a4840daa27c15f2f88
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107