Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 23:22
Static task
static1
Behavioral task
behavioral1
Sample
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
Resource
win10v2004-20241007-en
General
-
Target
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
-
Size
78KB
-
MD5
ce08c63f5f3bcf42a05f5cdcbfcc5d90
-
SHA1
07be501257f38bb13a0d47888a6715f478eead8a
-
SHA256
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26c
-
SHA512
6c4b7fa0df927186cc6f7470ca20aca456e45ecf7c26397cbf9bcf355d4cc2cf4c3a95673569b3df7354f64d34a747eacd2b80c3bcac8305fd7d7047a7b9164e
-
SSDEEP
1536:TPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt1Y9/o1vp:TPCHY53Ln7N041Qqhg1Y9/k
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe -
Executes dropped EXE 1 IoCs
pid Process 3620 tmp90B7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp90B7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp90B7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe Token: SeDebugPrivilege 3620 tmp90B7.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2016 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 85 PID 2664 wrote to memory of 2016 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 85 PID 2664 wrote to memory of 2016 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 85 PID 2016 wrote to memory of 2620 2016 vbc.exe 88 PID 2016 wrote to memory of 2620 2016 vbc.exe 88 PID 2016 wrote to memory of 2620 2016 vbc.exe 88 PID 2664 wrote to memory of 3620 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 90 PID 2664 wrote to memory of 3620 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 90 PID 2664 wrote to memory of 3620 2664 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe"C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xfrk5m5t.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES91A1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEF7E5079CDB54EE3B56159E770D1A9A9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp90B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp90B7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d5615259f2d68ab83993f7897241931
SHA13b5c0b0dfafca0a911947e73ffee569e0e9d8168
SHA256ba0c912550c4773696a8ae0c81ef4c2cf41024ff43a09a3ec6a685920550bf7d
SHA5120f1dbe08b1ed6b646ef490225c0c2a4ecfe99c107af2cb25d19e8b4bc932f4e96492f4787164dc54651012425f699b577c3b2e7279ade81bb32e1c6c7785dbb2
-
Filesize
78KB
MD50e11b59b598597cb0b7cad6007fa24db
SHA1ac2c5ff8156d0160a46ad80796b5fb7f07a3e411
SHA256816f100aeb252e17e0a0dac704f48044debbd7583ec23a5ba06b5c46527d24fb
SHA512916086f108314224887c8a133e6dc7d981564a3728da32cb003d39af4a8409d5a8f468a6cb13fe9f8544b98f83f460fca4513953d52af3b0fcd0d013b2422dac
-
Filesize
660B
MD585f2948b690cf095ac7637753fbcbe3a
SHA159fbb53adb7a4298ef5bc8df1ffacc999191e70d
SHA256a850c4e06d122d25416cf9357b8d9065e4e1724afcd3a9e71ff719afec48230d
SHA512592ecad665bd6bd827d6a0b223bbd99709662de9effcacc9b827f35c64e2ab69576f617e6a03c329b88a359f9cf590cf9091f467763e4e18d1712006b6e16330
-
Filesize
15KB
MD55eb21d6065b58f1dba010875c6c35372
SHA1a4c36fc0d2976ad05ac9377a195fb44e8a94def9
SHA256907531ab4936546ed648d67a4871d049608044f8426e54b6c4f0385b12d362f0
SHA5125c94ac66048567f63e631803d5066823524902c0d936bdee080603bbe737d5023accbcf43eb394b038fee70bdabcefa556c76a154d725d7536721c107b593eef
-
Filesize
266B
MD5b88ef9656a1f72f6382385973e7773a6
SHA159e1f2249b629c14d2725fa09bb101426190c5ec
SHA2568d00758754abcb5e5ee1236c3cd6135b1a73ad296635fe8209c89c6daee6367d
SHA512686651b0fb124acfa6954e3014eff9ae533f85291d930dcf809869eef3d6335f24ac671a9bedeec97b9d5de41fc1f63dd015307fc79118661d6e63eeeeb68e1e
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65