Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
5fc07da9ed16a8394b3326ff67d7e970N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5fc07da9ed16a8394b3326ff67d7e970N.exe
Resource
win10v2004-20240802-en
General
-
Target
5fc07da9ed16a8394b3326ff67d7e970N.exe
-
Size
78KB
-
MD5
5fc07da9ed16a8394b3326ff67d7e970
-
SHA1
65cc35a7281c57d2981ed8aa8adda28f1ee8e6ba
-
SHA256
6dc87ffc3a8e23f9a4f45d4099aff33f01a0b79f958428531eb9dd7603b9e602
-
SHA512
afc54f9fee248376f719306b38b3f3c18674fe81faef3a1650e38b9bdcf10a501e8fcdcdab77c3199eea4eb6e0f9a8afdd16c8ca746fdfeb53d50640e259145c
-
SSDEEP
1536:+e5kdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6Zt9/u1Kn:+e5Tn7N041Qqhgf9/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 5fc07da9ed16a8394b3326ff67d7e970N.exe -
Deletes itself 1 IoCs
pid Process 2976 tmp65EE.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2976 tmp65EE.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp65EE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5fc07da9ed16a8394b3326ff67d7e970N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp65EE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe Token: SeDebugPrivilege 2976 tmp65EE.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3356 wrote to memory of 1584 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe 84 PID 3356 wrote to memory of 1584 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe 84 PID 3356 wrote to memory of 1584 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe 84 PID 1584 wrote to memory of 2196 1584 vbc.exe 88 PID 1584 wrote to memory of 2196 1584 vbc.exe 88 PID 1584 wrote to memory of 2196 1584 vbc.exe 88 PID 3356 wrote to memory of 2976 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe 90 PID 3356 wrote to memory of 2976 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe 90 PID 3356 wrote to memory of 2976 3356 5fc07da9ed16a8394b3326ff67d7e970N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fc07da9ed16a8394b3326ff67d7e970N.exe"C:\Users\Admin\AppData\Local\Temp\5fc07da9ed16a8394b3326ff67d7e970N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bixzwt3r.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES66E8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCF13971C9E4F888A68ABD1C22954.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp65EE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp65EE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5fc07da9ed16a8394b3326ff67d7e970N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51d2a8a4d3a770d325c52b7454b50af07
SHA16a0683746eb234e034ace78fbf04cfed9b630c4c
SHA256dcd3becf89904055102de748950c16acb9fe92948ab9fad70d24e5fc7ea68d1d
SHA5124dfa7b909f12eb347c54d48d4466ba80d0e148367320ab15d445c7a829e8c37df88623d4cf696b23cfcb4ce9ba9e360e523f3c021e8ec4761a01aaaab9bb8b03
-
Filesize
14KB
MD54ce8f633a9ad2b2e1042af2f1e01efc0
SHA171f079082963b04dffd153855b933680c6221436
SHA256e79f8180dcccd9c8371f97c279087da70c169ceb34d70010b7109142f61e1b91
SHA51227ee8bfb828e10d0658983fb15fbc384845ad1177669dac345b18b46c975d4896c37564a8ede5918559ae9768eeb4c197dd26e2e73502d0b492d5ff271a3cb70
-
Filesize
266B
MD52eb7e332b8d9a7f29841725f11d08fff
SHA16979598a9ad733ce8c5352e972daf41876fb3313
SHA2561524053cbc3e2d9046ce4e1dce371adb667dfb368fd06798392f1dbc223c8c7e
SHA512213df43b24e53cccadd1a11acfa6e119133938e651f84fd808bfd121c2332699390e24fc4cf9f28dc8321f406579ed4ebcb08c7699c9525c875cabf7f7e956ef
-
Filesize
78KB
MD5fac7e5a2d1c5c7ee1fab6987fd2355f7
SHA1df5da3b87339e89140a5103f07477c8879ec4a77
SHA2568a65c8f36701a1f9ee1ccb13b7320af6a6beab8f8e884b5c15fe2cd12e367b49
SHA5120fb6dcd442182af98a1976d01776f5269974fb863046953c0b4b2189af6b3b2de67fec54be8a5eae6605f4aebe45e9391029e9245d56ad3053fae50b07e2fc3a
-
Filesize
660B
MD523752e8192a22174ef41e9f428587d07
SHA116ea48da070efbe7fcd115ca9c71a04a0b9627ed
SHA2560cbdbe914cd8e14f87c2c00003caaf69621525dacd7c260f3467e898ae2c93c6
SHA5126e687b27c759beed3ac772b3111dd25dc06ccb74c5eb6c51f21e2ca34bbbd30cd2acd8bbcd0dfb577f37e16ba96d093ea8d48ff1fe09901263476761a021fc32
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65