Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 08:09
Static task
static1
Behavioral task
behavioral1
Sample
13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe
Resource
win10v2004-20241007-en
General
-
Target
13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe
-
Size
78KB
-
MD5
4a32dd38e88cbb661c97c3a2ff474770
-
SHA1
0eead370cde58e0a8e6e2a1bb073316bec850ab9
-
SHA256
13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3
-
SHA512
520ef69a0f17c16659084e6c3dea51302c631d4d60f2efbc4eed3b784d75e014f10fac030053eb4fe0386644131a74d8500d284cb43b1c6b3b2ce3e1d9306c79
-
SSDEEP
1536:KRCHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteG9/G1VA:KRCHFq3Ln7N041QqhgeG9/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe -
Deletes itself 1 IoCs
pid Process 4812 tmpAEAF.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4812 tmpAEAF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpAEAF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAEAF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe Token: SeDebugPrivilege 4812 tmpAEAF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4668 wrote to memory of 2652 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe 86 PID 4668 wrote to memory of 2652 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe 86 PID 4668 wrote to memory of 2652 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe 86 PID 2652 wrote to memory of 2364 2652 vbc.exe 88 PID 2652 wrote to memory of 2364 2652 vbc.exe 88 PID 2652 wrote to memory of 2364 2652 vbc.exe 88 PID 4668 wrote to memory of 4812 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe 89 PID 4668 wrote to memory of 4812 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe 89 PID 4668 wrote to memory of 4812 4668 13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe"C:\Users\Admin\AppData\Local\Temp\13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8nfvnfda.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF89.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3F467148D41041409DE6E66DB969D6B0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAEAF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEAF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\13a7c27f89f2183a8d81bceef8c00df32f63d9f59d2a26d6a8b8b9916c4408e3N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD501317f72998ee7d488549570bbcf11d2
SHA1b2d7cc319040941c0c31aac72f1c1e5008ec46a4
SHA2566eed2a8cca6937942941ecd40cdf29069af72d7ec6862cdf0624b535adfddfe2
SHA5129adf3237233359755070fe152ee082dbf12b0d224aad6c88ee530dc0ee8b312eb15b595623398b842e6a3d8053a746fc2017354ce7259b650b09bc18dd7ca3f8
-
Filesize
266B
MD5a05ccf2d1e3f9d8f44dca6559546d75a
SHA1ce63f8d1c48f9630fa6ea0e23f7a4aa0b38c0d5a
SHA256867224179a42926db13eb56e35d564d3062c3cea5f22763c2e441a6ac298f622
SHA51204a22eb3a2b8ba321b8efcec6e295134d6e7fc57bb2cd266825844a60e56c054f4cdfcbfcc7a0bee8b3f63a153b9931cf9c6f0ef1cd1ae8e3293429250c77f3f
-
Filesize
1KB
MD5adb80db8b199bbe3e964967543f0d486
SHA1ce67b7f7c440e6430614446ac5cc6ee8940e4ad4
SHA2562a788bba22d7e9b18909be7e31d3c271b2153fea3ab8ae9fad60fda3275f3308
SHA51245cf6b55c91e25afd29e3f8bd590557feab7cf19c7019330eb0917ee066ba7bf04f67ca3ef9b898e4942957a136c067b31c8a13ad58fdbe51838816c29b508da
-
Filesize
78KB
MD570c0430cce5dc7f8749f6b6ae19b730e
SHA133e830e47a71f046d90c922fd7fe1d564318bf05
SHA2569c0266be35587c3e260cdeaf976b90d4a927e84d2e4bc11d32372d7899533ac5
SHA5128a215a8a4b455ffa955c62702911fe130a3975c57f057903bd613fffa863b02fc22d18db0cbd527a7d141a550c23299b0db39e0c8b5d77431e34084a1037f8b8
-
Filesize
660B
MD5ed6cd7cac09bf602a76d554dfde15a98
SHA15cdd9ae3111ba689eedc7ad3015b1bf23ea62e58
SHA2561394d366588435858cf4e6a204e8a6e80e56647ce862f9a20d5c397452e02260
SHA51266878efa060b99c63b341fa93c97cf34ac55e670a726c2869e74122471e780d3caec05cee4d1ed941a9a4ccd380129d5fd2bf9f328d5e12aa8f56c0f10669467
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65