Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe
Resource
win10v2004-20240802-en
General
-
Target
f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe
-
Size
78KB
-
MD5
41042ed0f3178c9e0f915b31e39b8df4
-
SHA1
75ecd4ce96a74ed8bd8fb7cd8cfc50f9bab4f228
-
SHA256
f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803
-
SHA512
70946c82bd3346d2facbab6fe8515c047fa1d04fdf875fa1167de3515caf4161528e57c6edcaf659ac66b6efd6d613e8d86d36472fe48db7ec4309999ce0c062
-
SSDEEP
1536:QtHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtef9/O1T8:QtHYnh/l0Y9MDYrm7ef9/7
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe -
Executes dropped EXE 1 IoCs
pid Process 4036 tmp6AEF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp6AEF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6AEF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe Token: SeDebugPrivilege 4036 tmp6AEF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4184 wrote to memory of 3928 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe 82 PID 4184 wrote to memory of 3928 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe 82 PID 4184 wrote to memory of 3928 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe 82 PID 3928 wrote to memory of 4956 3928 vbc.exe 84 PID 3928 wrote to memory of 4956 3928 vbc.exe 84 PID 3928 wrote to memory of 4956 3928 vbc.exe 84 PID 4184 wrote to memory of 4036 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe 85 PID 4184 wrote to memory of 4036 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe 85 PID 4184 wrote to memory of 4036 4184 f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe"C:\Users\Admin\AppData\Local\Temp\f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gjfbmz7n.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6C95.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF8F461E6A29C4DA9A7B66EDFF86264B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6AEF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6AEF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f531f067806086aa5d9b7dcdbae2a329ab210beb5d8828ec1ef14d3f97e23803.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5257246556f59f0836b719567c62a2af8
SHA189dc1ec57c0fae7ef9b41608ea40e682ee874738
SHA2560db57fba351761153f8cff8388bfa9f98087039f1e1eb8ba9fc4862af01609f4
SHA512a3a606288059aa8e12cc4f06e0f57e969342b454622107cf96849de0ab37b27aaac34012988d4ccdf5ff01ef6c12646915d22858e719a8a7eeca85c56efeb7d1
-
Filesize
15KB
MD59ce17addf225bea8e420f3fb24432923
SHA12054656af80310bce9be1c46b985c4d6bde0a97a
SHA256bd27668a0d136b22c8495b1baaf4550f2f705848deb881b8d340a8e99731da02
SHA51268457adcc9116ae206bfb0973803272dbac092f1b739e398e8a1794fb5deff10e44fe1f0a552ce9128994cc8a5c13ae780153bc523c59759ee531949d370bd93
-
Filesize
266B
MD56f3da44e1bbe5bef82fa2c7e5db672b6
SHA1b195da3bddccb3eee1d87834072141b8babaa7ea
SHA256be91ff94df3078a1510fb3c3a653428ba8eae538e5273d8d0b46917ca21bba3b
SHA512aec360e1c2505db5e8da35158804dea6b26e9d0493afff7b9045eb5590dc62f55e2574e1d735e48adb04628468db67b0bf61be6aa22a8653ed835b8be5db1c0b
-
Filesize
78KB
MD5540995267aa6fb6a7b17288a87305614
SHA1eccc82f4a9cbea85ce8cdceb5162fa90b4a4a3d5
SHA2564638f0e6fc1d8eb8bf23cc7be1dcdcd92921728470df56b3b2197f64787bb76f
SHA51273e9c84c1b029bf6a684d103aef543531706d9de91b2ad10bcd8bdd2eafaf511eefffa975db2c6e3ffee32e6a1ab7760131a168eb48921e73642d05eba2429b5
-
Filesize
660B
MD5fd76f453730e645c7c5a2ba44299ed2e
SHA195d531d1966cddc1069007ab3696c125125cfe39
SHA25630c8c2788cb4364dbd08a32f9e9ffd6a8d37d5829b2b4b660346064d3e169029
SHA51293cdf1fb5c2428b7d2a54568486a17f4c427684071bc7dfabde8bc22d883aa648816ce4c6ea71325f734f6dd8c3d0adfb6445a73e109ad69b02a8bd3d028ad52
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d