Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 06:25
Static task
static1
Behavioral task
behavioral1
Sample
83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe
Resource
win10v2004-20241007-en
General
-
Target
83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe
-
Size
78KB
-
MD5
5a796d7b24648dbdc222397fd0652e9b
-
SHA1
e61f76d4be3a988508565e1d7d012fd3978d998a
-
SHA256
83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0
-
SHA512
60818a41df65b37323263fe052830e115251fc218d87533568dd730496c3b9c1b5fdb18811a2ee36750c032ba23a5bff02e04daa0a7c15772336d5b05fbd71a4
-
SSDEEP
1536:8StHHM7t/vZv0kH9gDDtWzYCnJPeoYrGQte79/x1qwS:8StHsh/l0Y9MDYrm7e79/DS
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe -
Executes dropped EXE 1 IoCs
pid Process 4884 tmp8CA0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8CA0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8CA0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe Token: SeDebugPrivilege 4884 tmp8CA0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2832 wrote to memory of 5064 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe 82 PID 2832 wrote to memory of 5064 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe 82 PID 2832 wrote to memory of 5064 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe 82 PID 5064 wrote to memory of 3924 5064 vbc.exe 84 PID 5064 wrote to memory of 3924 5064 vbc.exe 84 PID 5064 wrote to memory of 3924 5064 vbc.exe 84 PID 2832 wrote to memory of 4884 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe 85 PID 2832 wrote to memory of 4884 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe 85 PID 2832 wrote to memory of 4884 2832 83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe"C:\Users\Admin\AppData\Local\Temp\83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3cpemjdu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8DB9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD197C1C8459F4793B55B50C933DCA745.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3924
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8CA0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8CA0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\83f11f506adc459ebfd8a62192534f1f715c9ea57d55c93862c8d616050237c0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5e850d7e43a8430523bc532cb1f30873a
SHA1f9a3889b1567c4a34dd7ab78b4323fa6dfba8e38
SHA256ee41aad7cbb4d876f86a95c843b2826565800ebcaf57702175d0fdfa15a72618
SHA512b1d84727ddc716e177432e11df21011d341f369a938fd9b1080f8c91a57b0b7c241ae842c8be5e6da1c33bb22b9dc0fa94696ef799260c03e2932a8676ec2bee
-
Filesize
266B
MD5879e7a72145a45c8892a83e026776079
SHA17cd8d48981be43585018d6ea53b41da42030e6ea
SHA2569ff8fb2e3adcd900106d3bc550db58ad27c6ea6b62353e02dd7ec7a91d5e8433
SHA512ecea83a30814617398cea3dcca8668344c4abe41812a60e58ff1555b4aea7d316247191b0ea83ebbac002184ff441a74577efa6360abba73b33a7f3abbd9edbb
-
Filesize
1KB
MD5e6096b76754919283180b5e5e63e4a11
SHA154d86d6af5927f412849ef63acd3f2851b87480b
SHA25638a31f5c8e55f436935a730f3ab344125e262aa0bbd6a2db6faa5aa9095297c4
SHA512f5cd9a46fb1c015d84297fdb0568f9a6c38cbefac835a693875be3301ad73ffce6faba1bbe39b43f3586b3cdd0a3630603487b226e529d471d18a9c78ca9be83
-
Filesize
78KB
MD563ca07f3c213ad9d2da147418801e67c
SHA1f686ccc166f82040482932ad86cafb19b7e4d62b
SHA2569f1badee9dda36380582e6269d6106107cac8aaaecef760f18d3744e5e462b57
SHA512d9fa9878f0792e6287e6b6e935d9d80bea52fb5cf53bef0419b6a53bdb19a22f09d98dc68c3b955c6393eeb3220087ac6ce8bbda2aff8456e596a35794d481ca
-
Filesize
660B
MD56ff243134472ea075b22c763c1761038
SHA1c22bafe552324b7a0b2452e1423d40bf85280bc7
SHA256a082abe7a4eb9c6783bb0ff9fd92daa406a35f18c68ef6d17839acd602620bc0
SHA5129a81cb62aab4a34df3a5da4974929ca12c81a61b2495b238f82428e466e09c40a5d26bf309f357d97139023b3eac5377e2cdda4b7dd8aa35786f597cfb5f77f0
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d