Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
ff63f5136dc3fffe04d04acbdbaf0b30N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ff63f5136dc3fffe04d04acbdbaf0b30N.exe
Resource
win10v2004-20240802-en
General
-
Target
ff63f5136dc3fffe04d04acbdbaf0b30N.exe
-
Size
78KB
-
MD5
ff63f5136dc3fffe04d04acbdbaf0b30
-
SHA1
4abd081bb66cd4ebf722ee7bb401253b704db812
-
SHA256
1bb31f46f47ccee185c2d7fcf9ae0a992c3960f3c09d01166d05d888aea71bac
-
SHA512
fbc9750d30168b598e2389efc95d9610c5ae9dc4e6daf4ab2871a25c0f5003e151c4b1ceddd0a9886b22a76cd638399cdf6f6402477c5a9b207f05c2dbbff730
-
SSDEEP
1536:v5jidy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC679/k1qa:v5j9n7N041Qqhgj9/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation ff63f5136dc3fffe04d04acbdbaf0b30N.exe -
Executes dropped EXE 1 IoCs
pid Process 4824 tmpCB01.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpCB01.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB01.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff63f5136dc3fffe04d04acbdbaf0b30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe Token: SeDebugPrivilege 4824 tmpCB01.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 968 wrote to memory of 2656 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 86 PID 968 wrote to memory of 2656 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 86 PID 968 wrote to memory of 2656 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 86 PID 2656 wrote to memory of 4380 2656 vbc.exe 90 PID 2656 wrote to memory of 4380 2656 vbc.exe 90 PID 2656 wrote to memory of 4380 2656 vbc.exe 90 PID 968 wrote to memory of 4824 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 92 PID 968 wrote to memory of 4824 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 92 PID 968 wrote to memory of 4824 968 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff63f5136dc3fffe04d04acbdbaf0b30N.exe"C:\Users\Admin\AppData\Local\Temp\ff63f5136dc3fffe04d04acbdbaf0b30N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7olf7pqq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCC39.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9C1615642EB4C87914D3E2A2A5BFEBE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCB01.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB01.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ff63f5136dc3fffe04d04acbdbaf0b30N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD55bff5d298ace0814d49aae69fb252365
SHA1c698b644e972dbe949c4415cee543d7d9b7cc744
SHA25630d889c0275f9ce48dbe42187b10047eb19268ed9f1ec7ad443688fd610d4aed
SHA5129c6d79cc4de5778af4fe206ef77cf01798704bb6a44105736ed554c8d4f29406194c2db4675eccac84480e76683ad4a0dca43d9ad964a7b1245cd8ef17831998
-
Filesize
266B
MD58fc6c02f21439975b3aadd609b85dad4
SHA1207cbe9fbf7ab125ddca13e9e59a1159c05f7837
SHA256ac2bd3008d8a2638043742c724576090eff7319c4f11e563bf776082929bbffe
SHA512a4166e5d52a22a42d65448287c5a1d6dc53cbab1159b35b102948d4f0441a2849380097c14578feb5480a9f7aac6fb70261b9d4cd38c21755e4a773952116e33
-
Filesize
1KB
MD505f2bcd7ba77f8f40fe0af505b5cda4e
SHA146f69f192bb1d713934927b49428ebefa5589ada
SHA256d81f5c9fa6030465c6ada22e76cff52811d4c31bfa1e7d616813e349563c420b
SHA512d4ee7ff493ed56a076555fe5c8e5e7d88a5322a2c57d7d224d6b5b865147dcebe08bafb5ba907916f4c1380d83d9c869f296c570645ec93589ca7a12b02ab8fe
-
Filesize
78KB
MD5cb7824d2cd78842d0c04378d5bae40a1
SHA1054f992de24f97a923557f878521c003e4799ed1
SHA256a1d3c613856cf1b84cbcaca30ce499cad8ec3f81ce4001103b0b92e296473b05
SHA5127dfddcd7786d01d9613fea726fcadc401b617d9741b8914ebabd1abbba2089772e54bd5c99952fbe761b57bdca71a3ea50f1b839059d2a359e4152c8bbebea12
-
Filesize
660B
MD597f31db11a875b5c538a27260d44e988
SHA1a0d05d25d6fc0efe5c2236a152ab37e0c0ef70cd
SHA2564e6d8659fbf85eb3b08a0f6859dc85ff0948e35d812e0b32a3c964119b078f1c
SHA51219be07e1480962cb5a295ab778375e56464a063e28120b3a47ec642ce93d1674977907259622d7827dfb2519686983743f2cc726086866c77909336352f3d55b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65