Analysis
-
max time kernel
104s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 19:56
Static task
static1
Behavioral task
behavioral1
Sample
2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe
Resource
win10v2004-20241007-en
General
-
Target
2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe
-
Size
78KB
-
MD5
136e506423afd829567b101ee68ca17a
-
SHA1
a2275a53b90dd82dd9247577e6ce9cacdb329aef
-
SHA256
2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975
-
SHA512
0a2ff44d5523a3fb93aaf79b33410630d0de6b13247066093e721e89d27c8576eead4bec96650b0bd035218db7070b7aae8e811c71889dcdc6d09725472fda63
-
SSDEEP
1536:vWV5jSJXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN609/Bs1T/5:vWV5jS5SyRxvY3md+dWWZyf9/w5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe -
Executes dropped EXE 1 IoCs
pid Process 3472 tmp84A1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp84A1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp84A1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe Token: SeDebugPrivilege 3472 tmp84A1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2820 wrote to memory of 4136 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe 85 PID 2820 wrote to memory of 4136 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe 85 PID 2820 wrote to memory of 4136 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe 85 PID 4136 wrote to memory of 2336 4136 vbc.exe 87 PID 4136 wrote to memory of 2336 4136 vbc.exe 87 PID 4136 wrote to memory of 2336 4136 vbc.exe 87 PID 2820 wrote to memory of 3472 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe 88 PID 2820 wrote to memory of 3472 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe 88 PID 2820 wrote to memory of 3472 2820 2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe"C:\Users\Admin\AppData\Local\Temp\2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kl3dzrqy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8741.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc67022B6113E1410B9CF9B2AD6D326211.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp84A1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84A1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2410539d671a2b7a2e0ae11a375456d2ef70785ec453d9534f320a0710e99975.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d7b5f93ac42c90ba53688e1eec90dfa0
SHA10670862e6a0c8cc79778e02f5be4285f91b790cf
SHA25671e04c3a6c282b22eb62c3be04656050c70ad75f9e8097e489bc5dbba391f529
SHA51276f669abf866b7d8581bfb0a4f81da7224e812f091b0ce7a2c6e982ba77a1645045edb9cdc971f8da7b2ed73ad4459684306669dafde44deba73f1eae8fae3a3
-
Filesize
14KB
MD5427dcadc9d3583df1883dd453b98a8b9
SHA1e50a16a59cd679670cbab2782c01f0058e8082bb
SHA256bf6c34b84ddb2ccc2420511a4f9a512d0f188cea0a370aab074000089bfd75a0
SHA512de506290f7022d625278b875002586a6edecc0c38aa884d80b4f210ea87a15baad5c252c2525578fd59de4daceef572688edbae7fd396c09b83c776f378b5f7c
-
Filesize
266B
MD55753000177c84906e8c4b38380b48f1e
SHA1ebac4debac5e2373434555b939501ddab55178c5
SHA256aa28da9bce7d51ba7d76ff07707ab8db9f6102b47efd7ae69c552674bcf5930c
SHA5127147ca0ba57d216daa5aa017c4a05d38cc285bd982ec214c8785125d36cfdc2dbdae59f0b09270db18d77022495fd5e48ac7d3b8ffb8c5bce72320f99a460259
-
Filesize
78KB
MD5dfd60264fe371b01fd093c7042ea8e94
SHA103dc47b2b1891ac5594a175f70b9413c908deceb
SHA256fe744c0036451694f6b1ceda8da09b93b62625481b6b23e17ea4414f66080a15
SHA5123770733685d1ffd84361102b2154a10c55e54875284bf75520f00a05cc56c9093f9e59fea724b8b62992342dbc6b8b3abf8b0c410b42b7f00d656d1a6a4227f1
-
Filesize
660B
MD5aef21c07ceda3c9673c92e82ea4ee412
SHA1d0b870b89114a8eb2a650a4095063393dedae3bc
SHA2562b8fd51266b5ffeb92e81191f28d3bf3f79a474922905ee3645a6d508fe21a18
SHA512e9fc3675efa389e10d3a89a622d4060e235610d412ab1885d6104a74c91eba8a3bea4da0fe73ea5ad33a26d072728996ec692bb827c20e7f02ba687c10597fee
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107