Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 11:34
Static task
static1
Behavioral task
behavioral1
Sample
ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe
Resource
win10v2004-20241007-en
General
-
Target
ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe
-
Size
78KB
-
MD5
0bd9c5a615518309a2c0bfa4673b01e1
-
SHA1
dc97b633713e5393bc316871909729b677b33bf5
-
SHA256
ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64
-
SHA512
f955139da46d7bfba3d6df03bf1b48766fa7c5e54913e487e4886b8a3386ddd27dc176253b62d24e5aa1e5e989201a4afe3465d7f13b9d54c8c9f22585670e8a
-
SSDEEP
1536:VHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtv9/wW1u+y:VHYn3xSyRxvY3md+dWWZyv9/wOy
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe -
Deletes itself 1 IoCs
pid Process 3476 tmpB7A7.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3476 tmpB7A7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB7A7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB7A7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe Token: SeDebugPrivilege 3476 tmpB7A7.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3164 wrote to memory of 3396 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe 82 PID 3164 wrote to memory of 3396 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe 82 PID 3164 wrote to memory of 3396 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe 82 PID 3396 wrote to memory of 3328 3396 vbc.exe 84 PID 3396 wrote to memory of 3328 3396 vbc.exe 84 PID 3396 wrote to memory of 3328 3396 vbc.exe 84 PID 3164 wrote to memory of 3476 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe 85 PID 3164 wrote to memory of 3476 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe 85 PID 3164 wrote to memory of 3476 3164 ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe"C:\Users\Admin\AppData\Local\Temp\ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r8pw2s7w.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9CA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC815F5BEC8F741A0A21690DF5D4877F0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3328
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB7A7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB7A7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ed027cca8a7d43d537d626bf02e9a79ca9d5ca79a763b8a2a5fd575a1cc2da64.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a08c41b881b664bf848dc51efed8b3e
SHA171b385f131d7658db9a6b8341cf0502b77002d17
SHA256d2dd6a49c8b3c98657b6c4bdc1d2d116af2f0a2dd8772debbd40026d63e6b4fa
SHA5125a1c63122ee90c5f947959e6e0d3e8c452052bdb71714ba57932bde5795ae3f63b877fcbf227c1b313df4f03cc9327e1deea3f575cb98986c9d15a4c4dbda6fb
-
Filesize
15KB
MD504952020cf96a414e11641a07e7ce3dc
SHA1c6f18f81118c40b35115c75cb5da06c30d94afe3
SHA2566cc932bdff6497e31a50a38986187488cd596f101379eac6d1301ce66acf1ca7
SHA51293bd4407e520e9a66bf2fb1f01edf1f90be4a4e2ea01bf0898b036487b209198513f5587c74f2dc457f9376707457212f0d6cbc9741617baaf8b63f3da66fb02
-
Filesize
266B
MD589c53bf522194bac73e0b10db25a10b7
SHA1fc9c72c85a5729b434c087a8fff1a6a0ef68f803
SHA2566db855312f80cd80731931cc40367ac2104450f7c3e6c82a1f2ed06097446641
SHA512405aec1b3f1cad4814418124d86742f326e4c17e3493f7b6161b2463ee8b89bc0f262cbdc48f59e210cfa37c53bd1ebc02ad7647545f992850a64705c8e74e16
-
Filesize
78KB
MD56d182749ff589c8753e888e2f1a5c1a0
SHA1da057bdc16ba490dbd21bb2d2dbe61909edbe312
SHA2561bcfb2761c9737e7de862ae305bb36794deeef9db9f75b3a80312ad7908e117d
SHA512749535c9b2020c4f99be5e381a8e88e56937332ad1e40dd120cd2da3058e7588e9b8c62a990418a2ec6a4572c9a9d4d35b6bc392672de88ef97597157f1d4476
-
Filesize
660B
MD53038600e56b1ce2576e3677e547fa683
SHA1bd23b1bb17620e0360c1136b2aa35b4d78050424
SHA2560bcfbb45d1970423f969e1e39977515415d3879255db0e083db78e0332034eff
SHA51217479428877506034950ac9d7d8909240cb158fd8f6339edb32fa280d1440cd28b45cd62d013989a769fe99b38d6f12ce44d0d3e2e016bb40d9db68a3a618c7f
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107