Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe
Resource
win10v2004-20240802-en
General
-
Target
a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe
-
Size
78KB
-
MD5
1a17b15131f3eb311f87f81692497c10
-
SHA1
f4cc8ede15ac89249c9b29d7885b7a71fe914e27
-
SHA256
a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7e
-
SHA512
86652b6ae070ee93e27affe16ffb4c7bec2aa0a3a831749f57496659edc41c0b48f06b024728d693963e67b65eca784dfeb33c0e842504aad597c29827620b71
-
SSDEEP
1536:SWV5jSEdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6Gt9/Sp1R4:SWV5jSzn7N041QqhgG9/z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe -
Deletes itself 1 IoCs
pid Process 632 tmpCA74.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 632 tmpCA74.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpCA74.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCA74.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe Token: SeDebugPrivilege 632 tmpCA74.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3104 wrote to memory of 2676 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe 84 PID 3104 wrote to memory of 2676 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe 84 PID 3104 wrote to memory of 2676 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe 84 PID 2676 wrote to memory of 312 2676 vbc.exe 86 PID 2676 wrote to memory of 312 2676 vbc.exe 86 PID 2676 wrote to memory of 312 2676 vbc.exe 86 PID 3104 wrote to memory of 632 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe 87 PID 3104 wrote to memory of 632 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe 87 PID 3104 wrote to memory of 632 3104 a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe"C:\Users\Admin\AppData\Local\Temp\a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5ltthnuh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCBAC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB9E375DD0F4497DBC41D75AC1DAFEFA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCA74.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA74.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a600554468272a7637964fa94b8832ef8f673655b6c144025b93783499024f7eN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5c799871a0f4c7009834ab6f2014ac82c
SHA1a156f4833b360fb61ece7ad54df13fb07105118e
SHA25672c5546207d8d0221a581d3dfffd414c8e3fda64c50e84c52768ba253e6cd4b2
SHA512383a0696ba2b0186edbc6f2dd225ac0d392d4c2f666f9908bc597b4f757d4ddd01170224d2c14e44be076be800e84c5da04b7d678e44b3f596c51644f289bf0b
-
Filesize
266B
MD55996aef085b74aa6e53519509a7e6ab2
SHA166aa40a0c26d86f09d77db489a0ad509e57b05c5
SHA25640700177df8d5428e201061d81ef521e4cf67638b2f49b4afccd364b727a3b17
SHA5129932411105f7db12e478977028a7f597873a86a08e68213dcfd7c7dd8bd116cb6d9e3ad09443bb1b574e58fae0f268a1ee58b1bf12249d286a0e8be435d43f9b
-
Filesize
1KB
MD51bab479dd0d3be25f3bb1e9cc42898b2
SHA1cf98ab5087796c90f24238b349c740a356d27563
SHA25646f1d76ab1c87dfd75f31e0c8250e962934a3e1424a27c80137d0da6a7c6ad9c
SHA512270268a9613bae240226883ecc978a6587edbbec8aacd3ba771b87a92f32b10c81f7b2c35014dd54daab27e08be34d33978299ddb7895874aadec7c1ac580279
-
Filesize
78KB
MD58a4100f6843c120e7afb97dfa12b313e
SHA1ae611571766e096325f80829715310c43b0d8a90
SHA25692f4113cba124892da0c25cd769bd5b827d1ce21a6666afc075cbaa60f9a896c
SHA51275414ef0149f3441318486521bb94a5c8515f3064ba85782e9df5ece102942188b94e8bb7225fe2609a0f1e7b324198e420b9a4ccccd15e0daff6b49ffaed76e
-
Filesize
660B
MD58a0b8b7b1db35f243f1f91f1d7b1794b
SHA149ec676317f9decb689601dc337672e093ca0c5f
SHA25669cd35e7644764628b376f2bbc2b3740a59f52630495db0a6630f43cd9b4c41a
SHA5127278ef6750a51911bd3c5fadc88d0e53c7b2728f1542e66a38c22287458dc952c6dc04e4106c559407364c49367096ad4c080394e40df526c2ee5f376c46853d
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65