Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe
Resource
win10v2004-20241007-en
General
-
Target
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe
-
Size
78KB
-
MD5
3d0acd89a6cb46ac84339b3607fb83b0
-
SHA1
669bf512f0fa2af8a9356ca96c066ad91d65b8ed
-
SHA256
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21f
-
SHA512
ab4e4b97fd0adb9098d4b512debd0b2d589696722a9f41cf658f5f690fecf7f1983c05e1e1f3658eb6eb7ec328913f2ac1695a78499b556a25631fd93150f18d
-
SSDEEP
1536:De58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC639/wQ1zV:De58An7N041QqhgP9/N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe -
Deletes itself 1 IoCs
pid Process 2756 tmpB304.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 tmpB304.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB304.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB304.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe Token: SeDebugPrivilege 2756 tmpB304.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3908 wrote to memory of 4964 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 85 PID 3908 wrote to memory of 4964 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 85 PID 3908 wrote to memory of 4964 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 85 PID 4964 wrote to memory of 912 4964 vbc.exe 87 PID 4964 wrote to memory of 912 4964 vbc.exe 87 PID 4964 wrote to memory of 912 4964 vbc.exe 87 PID 3908 wrote to memory of 2756 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 89 PID 3908 wrote to memory of 2756 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 89 PID 3908 wrote to memory of 2756 3908 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe"C:\Users\Admin\AppData\Local\Temp\fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l1ikkbzv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB45C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1848AE32216E439EAA33B0059A2546.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB304.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB304.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5df4121b6d0073762f8fae4d08b309b0f
SHA130ee406248d69f0ad3c38444630e133bdeae2a9a
SHA256a0d45b1addf38ab8f383c94caf942a7dd81ff3db177f913ffba10f58727fb551
SHA5122c9d6aaab1d1d563570c59e7ef584893e43e226b644fa4702282849f21eee26069621ce434ae34bc1b0903d49699c2a8bac412d5bdd65696c29e63c0530979f5
-
Filesize
14KB
MD5a42f791b0e297f76404f073be6e3bc69
SHA1417fc2050dd9a8eae1273ca738c33e0d2cfba9a9
SHA256e5081bb059165ac8d5bdeadc1501f44ef3308f335613c9cfabd86ac7f1f9f4d1
SHA512de1f53c1abd90fdf692d46f5284a5c246dc518ce81e8515444e5c9b051fb3404cb86dbd9a5122fee6e62ee17c4fee81496c3b954bb9a016490adb39f1eb93111
-
Filesize
266B
MD5e016eb2a53231fa47dbc896626d11080
SHA1378595f60ea28ce8c39fa285eb1d385fbe5d0764
SHA2564f7f066e3b7ce924fe236573aee3a3a1d909eb0f7deea0666d219ddb0ebc3cc9
SHA512e1b15c7209caf0ab1d8223b80a07fa163715c067a65fa6a397b72869c5d021389dfdc221aca7420933e5451c8c3dcfb907954a5b90f6e5accbbe8d1e3c32291a
-
Filesize
78KB
MD5872aba6f7e843669e8415e943b0efb21
SHA16be58ce437969f22bdeae8037c50f0797e338595
SHA2569c44f0f3bb6046c4c30dcf9f6717e3e0e59de7be7817182c5f3d15e9c99929be
SHA512d80c86973c8a08e96637cc27c5940fc5bd1af04a77738af86480fa403adad760e95aebe6e2b3b0f4b8808671c741050a782b61a75191472ebb50f8513ffdf4e8
-
Filesize
660B
MD5cceeeb77ae7504cfc24ff0a3af93890d
SHA16c8a5c63d0009620c336547e24ed73e61f2dd613
SHA25666f81d1dfbbc6a5a33716942cf59acc0104fa9871fb1a3e685df88c194000fb7
SHA512b1b3c692f8932422d9a688aed7811b750ebc627c839c50362cd38a8abef8d1806bc42613ad1c35a59e748c03f32d753884915e7b0b1b260dc5849855974dbb08
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65