Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 02:55
Static task
static1
Behavioral task
behavioral1
Sample
f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe
Resource
win10v2004-20240802-en
General
-
Target
f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe
-
Size
78KB
-
MD5
5442090d4a6270929333c4b92a907925
-
SHA1
514f4c4c499e8fb027aa781ec252ebdeb2c55894
-
SHA256
f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee
-
SHA512
aed16d6e1a60c6e3b85313263f46c03795f9f6f7a5152843e685d05a8f0f1b2cbb7fa83aaed853cfa277d8354a47445c8f612af5b933aeec3933be3fb6d7070e
-
SSDEEP
1536:/Oe5jovZv0kH9gDDtWzYCnJPeoYrGQtC6j9/M1xW:me5jol0Y9MDYrm7r9/R
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe -
Deletes itself 1 IoCs
pid Process 2648 tmp84C0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2648 tmp84C0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp84C0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp84C0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe Token: SeDebugPrivilege 2648 tmp84C0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4336 wrote to memory of 3660 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe 82 PID 4336 wrote to memory of 3660 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe 82 PID 4336 wrote to memory of 3660 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe 82 PID 3660 wrote to memory of 3692 3660 vbc.exe 84 PID 3660 wrote to memory of 3692 3660 vbc.exe 84 PID 3660 wrote to memory of 3692 3660 vbc.exe 84 PID 4336 wrote to memory of 2648 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe 85 PID 4336 wrote to memory of 2648 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe 85 PID 4336 wrote to memory of 2648 4336 f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe"C:\Users\Admin\AppData\Local\Temp\f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0d_dxeto.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85F9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc12ACA45E8E2440BBB4E2ABB3C192541.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f3fe6e01083a00152bc918e3ba195b902e9efbd08b04b2402284c7bd026cd6ee.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD52c8fd3b287d86759911c8ce2a9f3ae10
SHA165f8b01aaca4ebfc319907995416568eb241c284
SHA25690907a11adfe38ff966d632d27aa45af9834889498c223e684871b3d8e4f41ce
SHA51262055ba98ffd3ec23c3eeecf5fd99c374ef3ba6b5f7a1b047cd5b7a491d93a2bd0e2484da8ed7d50dbb65675c1ec9ab2473229ee8574b8c52d72aa66ce2c918c
-
Filesize
266B
MD52c01d50cfda3f04829c5c0617b8b798d
SHA133c3c15cfd6e8c2804dd123c0848b1e7026d6ef4
SHA256f57d61e24a08757470d1263720744ffd94f60574b23a43b22ce487ae68c0315e
SHA512b3a640919d046f0cd816facaef5720494eaa01893d11ccf47ed3fa2f61009586d736940736849c558f94aca7e52ee3d4da599fbb151b2d6898a1285526e04e37
-
Filesize
1KB
MD55c12937fb4c8e2bf74859192ec7935ba
SHA12ded01ec53ec414e857ce1159858261e1c54b263
SHA25645680b3287df5f11da3eeae4c3fd49282655bd84a8a21a50d63a225f66f667a9
SHA51209e5d4ef1fa6b7e04cec69d96dbcee79399d9325e5ee1bb2d05bc7629be9eb6c182606c7aec20d19d17a1945c4c54cc1fc3990b6e8b024aa5c3491dea78fe3c7
-
Filesize
78KB
MD56ada9935fa8f8e9a3e3d2f4bf08282a0
SHA1f2b1f27f20a1c2c6952098ba22afeabd8f6b3302
SHA256efa5927a93b0fc484a2e16be041e80755b8518a247ef1d0cfc1598a3a787835d
SHA512a1f711683241d3503cf6d43ee756a77dca676bbd9f69e9ed062fbd0a62efcb93bfa8bd069024d43aac7065f5f967526f1992578ca95842f1f84b6e9184f348ea
-
Filesize
660B
MD53d6d4475c0ff810247ac9bea67b8fd1f
SHA16a159ef8eb249ff16f423735b19d6f48f63b083e
SHA256052a056187bfdb6b2dd038c72fe60fba8c57fbf12f64326e0526b02d1dfa7e1d
SHA512efc64d6f976616f3ad02492271f4cf2cebc84eb83966f321bdca6dc92b1022aac6b73a281ab9ff0f4b4592bb462b94ae8c20ff11b26d49600a02b1b1cd042352
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d