Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 11:29
Static task
static1
Behavioral task
behavioral1
Sample
ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe
Resource
win10v2004-20241007-en
General
-
Target
ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe
-
Size
78KB
-
MD5
981142d6e3ec027ba2f89a7418ce6960
-
SHA1
d6da101932c15a602f2620e6b39481592ddfa488
-
SHA256
ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9b
-
SHA512
2084152716e4ab94d80621b1ba0cbe4a271421ee947dcc8092c11e08119a119a57ab251d5ea6b10a9cf638e4cb090b84c09e5eb693a66d6c72fd5241e90b0716
-
SSDEEP
1536:2V5jSDXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6R9/i1ue:2V5jSzSyRxvY3md+dWWZyy9/C
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe -
Executes dropped EXE 1 IoCs
pid Process 4992 tmp7782.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp7782.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7782.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe Token: SeDebugPrivilege 4992 tmp7782.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4220 wrote to memory of 1036 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe 82 PID 4220 wrote to memory of 1036 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe 82 PID 4220 wrote to memory of 1036 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe 82 PID 1036 wrote to memory of 2880 1036 vbc.exe 84 PID 1036 wrote to memory of 2880 1036 vbc.exe 84 PID 1036 wrote to memory of 2880 1036 vbc.exe 84 PID 4220 wrote to memory of 4992 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe 85 PID 4220 wrote to memory of 4992 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe 85 PID 4220 wrote to memory of 4992 4220 ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe"C:\Users\Admin\AppData\Local\Temp\ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8tn4w35v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7A12.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc79A8923689AD49DC83ABA33C9579D7F0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7782.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7782.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ffe4d3a9f5292a1d9fbed201e77258d06863c4c4ec0b63493be634f1fe047c9bN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5adda189b4a9270e14ba4c25cebd3342e
SHA1b05caa6819c77ab9a4b8cede804fb05ab64a6d30
SHA256b847db0770719cad180bfc098c8f56a3af215a4871718453a1e7003320e2f395
SHA5122eea6b86c4b0747b7f31a8a19b47106365e8e3d55237b141a507323543864bd3728413e72eec8a8260ee4f4b758b22922fa44b5476766f3d62af37a442a0d1a9
-
Filesize
266B
MD5c53e3123d1b9e526848c71b747a7c3c0
SHA18256ad591b30f0fa46d3fd4ae0478a1782f9661f
SHA256b2a3981dde60d49159372f6f02a8afe867e516d2bdeccd3005043e6c3d788732
SHA5125d1b5f9f7ba590f6243fa2f37b72667b619ce255dbde4e962532a9d94f59605f21611213e827947687793b90f4e7abad04f7f0d45a59d9d08a4328e7c1a65611
-
Filesize
1KB
MD5d655fe10da8489a0750d19a176bda865
SHA1441469c0555d511a61b30cdf84b342dc99e0c255
SHA25674208153c358ffff12c270cd062ca0c48f5372b8a6e27013924c698fdc09c642
SHA512f67d5d46b6c463c58bb210841d6633770f9d5fc0a6aee6e221e8cb4c121f3f6a42a849d1d829b109e5dc34d4678a684c2bfbfb8d1a9dc6b98e277ed73062e563
-
Filesize
78KB
MD5d4e98ac01622b0a6dae8d5b2b3242938
SHA136cf6847bb436500f936840ccc0d3c1a4be2ac7a
SHA2567d2f65326dcd4034a6d8764ca73fecb54de12cace39aebb37e752edc6a0c22a6
SHA512d41bd4f0283287ada65449cea1cdfc2b2304130e90202945fa2f477bcf766b9731448d7a97b7e3c9ba800403d805da419b5634e6794456754266924580978306
-
Filesize
660B
MD5ae447312b64ec642e60f15b019a42240
SHA1f6f700d21fd913f2697f02b8e3dbdc7fd893a753
SHA25653c219a56b2507e0c76532c39967b52f9dbb4197347b8fee04998c123bdd684b
SHA5129fa93bf4946130d143bd484e6f3f3fb82268a2c05f0cd68c7f4dd66e2f6e40b06401142016dac41a8b0a20e0db6f4b967742e689e8c382e3f21af2f30ab9385a
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107