Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 09:57
Static task
static1
Behavioral task
behavioral1
Sample
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe
Resource
win10v2004-20241007-en
General
-
Target
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe
-
Size
78KB
-
MD5
fdcd85c45750b2bce6640104d186d85e
-
SHA1
80a729ecef7e9a9cb4cc312054e8f87783c9618e
-
SHA256
d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e
-
SHA512
f7eb697f58263c440c1fce343fbe53d922e65f20f91bdae02461ae5f5f14ec507156194f29ee79ae41219732e22dad05eaed90b7930220bf75b1046a3e05ec5f
-
SSDEEP
1536:2V5jSDXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6R9/i1uee:2V5jSzSyRxvY3md+dWWZyy9/Ce
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe -
Deletes itself 1 IoCs
pid Process 4540 tmpD198.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4540 tmpD198.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpD198.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD198.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe Token: SeDebugPrivilege 4540 tmpD198.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4832 wrote to memory of 4356 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 82 PID 4832 wrote to memory of 4356 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 82 PID 4832 wrote to memory of 4356 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 82 PID 4356 wrote to memory of 2504 4356 vbc.exe 84 PID 4356 wrote to memory of 2504 4356 vbc.exe 84 PID 4356 wrote to memory of 2504 4356 vbc.exe 84 PID 4832 wrote to memory of 4540 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 85 PID 4832 wrote to memory of 4540 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 85 PID 4832 wrote to memory of 4540 4832 d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe"C:\Users\Admin\AppData\Local\Temp\d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vxm7hzyy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD419.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBE120B2992D640938D274A40C1931910.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD198.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD198.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d7a9f3daae7cfe647dead88f41bdf09d4220b71b9044eb57d4ce2fdcae32a54e.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a3ad0740f8add640e6f0f681f0adf782
SHA1c7a9a87eb9215bf52eab249b65d40196e0cd07d8
SHA2566af16277ff9b95fb85360026cd22f78f0ce3a2fccdae42114f1237ff2bda9243
SHA51234b92893567f555629416308787eb13c002b6e9db78101382785670113b63f726d18487cbb90dd5a38ad76617f6b9909d58594f11c00e2c320bf1a067597ecd3
-
Filesize
78KB
MD517da8f8c6aa8290bc1ea30c46a969a26
SHA1d7a2bb300031002e6b70d94763cb20aa6e3da1fe
SHA256ed3abcd2aec6ca79c6169a9d4359af4ec97aea6918c04af2fcd4d18d810357e8
SHA512c015b48cbce82688fdc9522a0209f81566bff9b451f444274505eddc4e47d7eb4eed1f01be81c9beef3b4a9ef491bc4794be2abbaad32eec7467cb76c7343dd0
-
Filesize
660B
MD5571ee410607230026e977f93b997aeb3
SHA1084cf79085a429087c60fefce1a555aa52581c1b
SHA25608fc98bf4cd6f3820eb0fd32629f08b375c037a7641b738c5db18eecc2dc0497
SHA512f4aeff251951f0da8d4607895ab6c07654e016ebd7d2d4d5b4e46a58dc2a6087cc9b483891b6fe75f09ceb7e1659f861515934464537a8e6bcc9580803d49f03
-
Filesize
14KB
MD562990e19eb37fe36f73fa9f449677da1
SHA1ef260aa65b195ecac02082b0d6fe2d491395367b
SHA2562a6c7bfed5916230458b6771630bd5dde8d1a567472f0298f526593d8e559e1e
SHA51247e894e58ea872ee5bd413a781155a19a5f259c5885fb58b788648179902128d1116e4fff651d13b188ec3da9e3b5935c5e0bc26b6fbd4412a6b85c5207a31ec
-
Filesize
266B
MD52a8bb0e9fccaf0438e591a37b3db2f19
SHA187aaaf1988a7784262c07537b0df721b3a5479a4
SHA256ce69b894dc8cea2dca28d19db623ad40a015db760d2d38dcc78b6e11f12a8d85
SHA5127a9e664e212775012edfd2ecf67154030f62580bc1e4ceda074b07f242f4b6f6a8c9b6def19a9bf248a1dc9fc3acf0fc55f8c10aed571d26bc132828a066976a
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107