Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
Resource
win10v2004-20241007-en
General
-
Target
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe
-
Size
78KB
-
MD5
f38f16155e35c28c33fb7ce108438bfe
-
SHA1
aa8ed54feee96ac1a3a846251e3b8ab135bf1718
-
SHA256
694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004
-
SHA512
fe2038cd79e851786909c79cfc9ff38e1210c378bfd31ab0791563f8930d1b1ba28ff4f0501404a01753188f14db3637a35a2557935c8e850b56d6ab935ca7ff
-
SSDEEP
1536:We5hXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6g9/F1hnT:We5hSyRxvY3md+dWWZyP9/JT
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe -
Executes dropped EXE 1 IoCs
pid Process 4056 tmpB47B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB47B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB47B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe Token: SeDebugPrivilege 4056 tmpB47B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4636 wrote to memory of 2984 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 82 PID 4636 wrote to memory of 2984 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 82 PID 4636 wrote to memory of 2984 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 82 PID 2984 wrote to memory of 516 2984 vbc.exe 84 PID 2984 wrote to memory of 516 2984 vbc.exe 84 PID 2984 wrote to memory of 516 2984 vbc.exe 84 PID 4636 wrote to memory of 4056 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 85 PID 4636 wrote to memory of 4056 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 85 PID 4636 wrote to memory of 4056 4636 694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nibfhblu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB546.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc81B6941D12234FA591404D651F2D730.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:516
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB47B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB47B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\694828280047bcab220a338eda3b12a9c9a0eb605559036eb93bf00ee0bf8004.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD581f8ca2ee1d9ec4f341ba728d29ec525
SHA1fc69c9478c46e508a4bd941b1a44c6c29b668691
SHA256d3bd959e170d17c051dc5c1cd34043c218f6d2f3022ec817815f27d64271fb5d
SHA512c38e33c4917d22707887428d3a895f72e93d92939ad2c0db7951aff8a342332b3f2fd870a9f4530e9ebede3bb5db8f302280680c865d3475618ff158209007db
-
Filesize
14KB
MD5c36139eaafab88e631e6a0d2b855a260
SHA105391fa5c4da0f64a79a14620a2ef3d70f7f19ee
SHA256cda3d6f24d7bfea83dddf1357703adf7fb5c1754908c33a849aa6deb27ab62d0
SHA512f4c100ecabe9feaa923d0336a36789ddbdca90f984b5d2a86fa824ba7368367f3cd9087df173df2900b78726d65f9c8b07d7699664a1b318c4f0049fec14de5e
-
Filesize
266B
MD58144b3632f10fb6940287000c584bf72
SHA1ecc25cd015f4766f6075d506819e46211adc4936
SHA256a649c0ecbd669e75d49686df3a7ccfa97913e4d7e28b36ede3933412abbff01f
SHA5127f0a460a2dedf01a4626c82db2e547f4927445454680c45753fbab820c39d305ab6b5053bedc6f2f5896a9c8822a1af0b90ad1c5ff8047201a78aaae05edc759
-
Filesize
78KB
MD5ef0cf736897b369afb4d3ca3584c7e7b
SHA1f89b050a4a8bb1a562647f55d1e7d971216cf889
SHA25696d61fc191caba112869b01fbf4accc0534407df8626b92d71517131d0750f74
SHA5120846f7fad73ca4e1df236d6f5d82dc2bf938be200a1f6213bb53be3a0972104afce60de9154ae9c920f68f6e506863b72999881ed4b0f842f5d4e98c8b41e9ad
-
Filesize
660B
MD5b39dd30198e28f06178a28990642b748
SHA1f87b3a0a409b7c94320287a6c25dcc9262ad6a7c
SHA25658d103ccda5aa6919db002b9754cc1c08cc209b0e02af5d10b7c776dc41f8ea0
SHA51264cfaae081ffd5263267806bed6c30fad7169bf1ba843a4354f1e15402e922d20ff928b50e0e19109f9152d3e0e7e9c16f089029a75cc56b43c6d9a581b219fe
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107