Analysis
-
max time kernel
108s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 11:19
Static task
static1
Behavioral task
behavioral1
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win10v2004-20241007-en
General
-
Target
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
-
Size
78KB
-
MD5
f38f16155e35c28c33fb7ce108438bfe
-
SHA1
aa8ed54feee96ac1a3a846251e3b8ab135bf1718
-
SHA256
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004
-
SHA512
fe2038cd79e851786909c79cfc9ff38e1210c378bfd31ab0791563f8930d1b1ba28ff4f0501404a01753188f14db3637a35a2557935c8e850b56d6ab935ca7ff
-
SSDEEP
1536:We5hXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6g9/F1hnT:We5hSyRxvY3md+dWWZyP9/JT
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe -
Executes dropped EXE 1 IoCs
pid Process 2228 tmpD0BD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpD0BD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0BD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Token: SeDebugPrivilege 2228 tmpD0BD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2988 wrote to memory of 368 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 83 PID 2988 wrote to memory of 368 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 83 PID 2988 wrote to memory of 368 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 83 PID 368 wrote to memory of 2284 368 vbc.exe 85 PID 368 wrote to memory of 2284 368 vbc.exe 85 PID 368 wrote to memory of 2284 368 vbc.exe 85 PID 2988 wrote to memory of 2228 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 86 PID 2988 wrote to memory of 2228 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 86 PID 2988 wrote to memory of 2228 2988 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gala5k5n.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD1A8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC85438C6FDFA405DAB9A2C21FFC52931.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD0BD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0BD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5288c4869279b7681500fe0c5257ad3e9
SHA1be4e7da271929420f9886a709fe21fdfc38c7469
SHA256f7cf5272923eeba17830ae9380ccce7958b5bac637d0ea752b055147915714d5
SHA51266902078f1b621702b42daa4fca17de5638a87c27a2be3228474fd5a23d53bab4f73d96b8ac96f5421bce64376f4d80b16582a0c9d8ceb446f37bb2ad18b6d77
-
Filesize
14KB
MD56bbfefe9624c37a0f737bacaafd5e862
SHA16646996b4cb2c93e3cf445dbab760e9aa27e352d
SHA25640d9054d07306b4a378a4f9a836922a643ba21e4a8dcef10bc44fd484bc901cb
SHA512e6a2a85274d47b74a9066c4458e6c189ff44493b5011cf631e3ffbc885fd3b8864a67c4b22b88f15c30b9fc6e04460ce65c87721fcbdafe0178ff858f38ba3a9
-
Filesize
266B
MD54104bf942cc4700a95cba0c26f2beb11
SHA1d782be79a0aa54b406946e5654ea3a94213037f2
SHA2561f488a26cf5339fb01c3df74caf0583a32e180c9b1b1a6f5f6c961e29fe191df
SHA512aeac01bedafa19cf31cafdd100255c76127556e9d65bba9687edcfb8e20d5e1e6964bd78e1b9071fac6a53eca39052df7ab5135714ae4db417d7b346c9dae872
-
Filesize
78KB
MD50e9b68cd2ba6a32ae1994f5543fb55ed
SHA1f98a5c360602245b808108d97ce785fceb0b8291
SHA256830a413a068aa8410b2d00315468370bb5be1388f47cc9ea12ffe002514fee92
SHA5125c9fd21e59d20892412f91cae951554f3bdd66880917003b31ebd93e9a86f77b935ae0aaced88efc132f7587a40cee4d5182fa33a67ce0f504fdf487d9687cee
-
Filesize
660B
MD5babaa48fa4bbf5499ed61219cbc31bf2
SHA12f32e037449c9e9180494e85f3238de12d587af2
SHA2562bed754bbb4e2cb9ad624bf5be24468c12c8ca3fac47d6e52bf42adcc0a1e5e6
SHA51299caa2fc5e60b13b91e4c7f00dd82bf92e5a5135b1cae6a14dd8b75445001aa3d2ee85574ba8bedd7e92f0c66f51aaf99da24af2f919d7fd9e1220901a6338f1
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107