Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
d57ef20a0dfd870b65c3b45134d4ad50N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d57ef20a0dfd870b65c3b45134d4ad50N.exe
Resource
win10v2004-20240802-en
General
-
Target
d57ef20a0dfd870b65c3b45134d4ad50N.exe
-
Size
78KB
-
MD5
d57ef20a0dfd870b65c3b45134d4ad50
-
SHA1
a2b63ddffbad739eebeee942d632064fe23aeaa4
-
SHA256
e949c55f2c062c0201f679cad4be24609baeff83d97189faad9862783d5644f0
-
SHA512
a5eaf4a0d8671782bcdfb65a88292802346d3bd5139fb239eef8901d4066b44103ed18578a6bfaedcea3385748540f7f52b86d70f2504a81ad232cbf85039a70
-
SSDEEP
1536:EPy5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6P9/Q1IX:EPy5jSAn7N041Qqhgo9/H
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation d57ef20a0dfd870b65c3b45134d4ad50N.exe -
Deletes itself 1 IoCs
pid Process 2036 tmp6BF8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 tmp6BF8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6BF8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57ef20a0dfd870b65c3b45134d4ad50N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6BF8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe Token: SeDebugPrivilege 2036 tmp6BF8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4600 wrote to memory of 1240 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe 83 PID 4600 wrote to memory of 1240 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe 83 PID 4600 wrote to memory of 1240 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe 83 PID 1240 wrote to memory of 2504 1240 vbc.exe 87 PID 1240 wrote to memory of 2504 1240 vbc.exe 87 PID 1240 wrote to memory of 2504 1240 vbc.exe 87 PID 4600 wrote to memory of 2036 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe 89 PID 4600 wrote to memory of 2036 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe 89 PID 4600 wrote to memory of 2036 4600 d57ef20a0dfd870b65c3b45134d4ad50N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57ef20a0dfd870b65c3b45134d4ad50N.exe"C:\Users\Admin\AppData\Local\Temp\d57ef20a0dfd870b65c3b45134d4ad50N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_eqzxzdc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D6F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc17DACA19B771403F8C57374DB97A5F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6BF8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6BF8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d57ef20a0dfd870b65c3b45134d4ad50N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52eed97a493e188a695884116923df0b5
SHA1581825baedbaf7dab185227f916f24b5776567db
SHA256666198fc9e4f538b7c179069a0381a7ec3c1d9af7b0a6de5ce7ba3e68f7ccfb0
SHA512328e100c1b2a62967da210d08b36eb42612e9dc272a108b96a32a0335ffcfae7f8ecffa7ae259d5a61b338d381e482fbaa9d3a8cad680dd773a3bc12fce20fe7
-
Filesize
14KB
MD52294b92613eb8b2a8874972d611af8c7
SHA1bddd3ba5d458e959cd0b09c02859d1110147f1c9
SHA2565b9aae4bd4210aa9878e059260415f9421aefc77d3322c99c2aaad6099a91858
SHA5121dacd9f6e4af6b525a09eeb830eef5adeba45ef94bc311589f26737fe373c2c3f2d4f49fb073a4fee74f25b172f046405947e1198a11643b4e0e34d451441345
-
Filesize
266B
MD512ab0fb6c2981b2d8426da7430c7af64
SHA170136dcbe2a34d9125b0f20af9e49ce20120f528
SHA256fa659fb61377f1e1bc45c028746e34294b5cd7ab8538b94502b53e49fd71c019
SHA512aaca56a86a224dfb81d5745ae503ec55e82758f9bbe404660f739037e9f401019ff42eef2bd6c51a601f9edeff7bb23214e000aa2cd6229b744fc48616d8508f
-
Filesize
78KB
MD5c4d207cbfed210d4f0e5f4e326b54221
SHA1e028ab955204e88206a133fb4f3b2d59c5ad3e44
SHA2568d59d38f623580a42d34fa3f7c9bba8d535fcaaf0f2efc637352a8ba536f585b
SHA512619ce3bd65be55b2a75018e0f197661fe0e8f71cf6c53399849ba8d140aef18e3efde93e2580bc67d8785513832c8bcea3adf6900bc6065b98cd4d255b046ea2
-
Filesize
660B
MD521b031582d540cda413a5b7e07f9334b
SHA184d7caea9deb941ac02cd39107a51f8473282477
SHA256f60d7ec4a9ec01fc18f1a976c590e7b6b4b4fd2a7883af9bc82454ca82ba8514
SHA512390730e218dca8947dd62c1ca19c8196e6b5dbd258bd0aea1f2f8e452cb9e15d3ac9c3b700ae369b1b9b17328d34745c210b7cc385f6697bc97f877715bfee69
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65