Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe
Resource
win10v2004-20240802-en
General
-
Target
64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe
-
Size
78KB
-
MD5
3503d4f0ad25f93e00b790e59f73f1ef
-
SHA1
613b42e4a79ec36132db216b155e06d50f222d54
-
SHA256
64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3
-
SHA512
a6eb70583f28a847f5213b5210da6aad0c96b26a22e5ff1015bdf847f649dc7f0c5d82e6d4e9f4436f58acb848d9923e673358ecfeab333e9fe95271735cc783
-
SSDEEP
1536:vWtHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteP9/B1Lm:vWtHa3Ln7N041QqhgeP9/W
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe -
Deletes itself 1 IoCs
pid Process 4264 tmpF57C.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4264 tmpF57C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpF57C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF57C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe Token: SeDebugPrivilege 4264 tmpF57C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4328 wrote to memory of 4356 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe 86 PID 4328 wrote to memory of 4356 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe 86 PID 4328 wrote to memory of 4356 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe 86 PID 4356 wrote to memory of 2540 4356 vbc.exe 88 PID 4356 wrote to memory of 2540 4356 vbc.exe 88 PID 4356 wrote to memory of 2540 4356 vbc.exe 88 PID 4328 wrote to memory of 4264 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe 89 PID 4328 wrote to memory of 4264 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe 89 PID 4328 wrote to memory of 4264 4328 64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe"C:\Users\Admin\AppData\Local\Temp\64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ahv75fwq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF656.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc99B909819E6C4C00A18D991CFF106B8A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF57C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF57C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\64f9398507083ee5469dda938092a826a77661f254ab89fb86a9bb6e8d8344e3.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54521f7100ae7dfb2e6acc98dde13aa2c
SHA1a57c4918e6f085724ae5c7382a1fe2a570445ac5
SHA256e28f862cb43d825e33cb4b07bcbd1a3b37edb4fe9daadd2beef609267ac69af6
SHA512eae1f780648308974e964ea8e1ab1f1e8b937ef3a572a61acf7640540ab7f528564ebfbb3459a92914421ebed3c45fcaa7a31d20965abe819d8b28659e8a62ad
-
Filesize
15KB
MD54e8b183b6f1f6822b71c538d60612a98
SHA110f21dd6a72dbf42a03c24220127446ead9481e6
SHA256797345f922c04d6627f116c59110ad8481610992c44f6511a94754c796d45c6e
SHA51293bd51460ae73d9990fec4eebaf45b5e9a955eb5ffc1fe5aca1d0d9afaa72cf9a7e521e3fe883c85243bf3ff4d32633c7134068164102b1f5de3ddd308b1a38a
-
Filesize
266B
MD507c898912d838c12c7819ea2f49088f3
SHA1efc0a12aa21acd667c383ea90001120acdc4e816
SHA256d43013316a934dfa3e278a0ef59632aa09831e447f29f781cb09f0bb40ecf123
SHA512e3c978042ef2ab4676f7bdb9f9a60d69ac388c9ddce8224c110220b39293ff5c22afaacb54246c7f7e4c7f5bb0fe9cc061d8e8f8fcbc96a4ce138b2bb53cd231
-
Filesize
78KB
MD54ceb4d63f25648a5066868933ad8f204
SHA154e01ec3f4bcc30ca2c9d8618b6e02cf439ce5f6
SHA25600273dbcf3d9aebf10b00e7851734e774ba48458172fadca2cf1cf164f0dec5b
SHA512f340c34730e40ea58f2ad293cba19dfafad0779259b1b0321af39413926738d053e0be2246f53f02dd0a168c286ae4c7df20e9fdfc5304723066404b2cc17f5b
-
Filesize
660B
MD539010aa09c5d90d256ce94e2bf199c7d
SHA125f1149232f1fc79e51d072b36dd4d55ffe4f73c
SHA25632a051d0da175341ee4988409e5024462600d066984282f5c4ef4785e0390a84
SHA512f69ff249b5a949eac82bdaadbd414d14888fee83e11e1ca24a159d2de3dcdf4f8d0871698e74607bd179146675f4a536bf00b34595dd9f418bfb6c4379b8dcba
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65