Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 23:59
Static task
static1
Behavioral task
behavioral1
Sample
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe
Resource
win10v2004-20241007-en
General
-
Target
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe
-
Size
78KB
-
MD5
2df643bd3c95f5b076371b9b15982100
-
SHA1
eab6399e99c99a6450ef68a3ae70d619ec89a08a
-
SHA256
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6
-
SHA512
76753cd59359055b46f7bd87c2acfb01fd42a1a157160e3b645d4ba66d60a29051062401b3da390e5503180969d0b140f926f53ac2b54ad8b4d61dc0ee6f31f3
-
SSDEEP
1536:ec58ddy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6c9/51S8:ec58In7N041Qqhg09/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe -
Executes dropped EXE 1 IoCs
pid Process 3732 tmp86F3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp86F3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp86F3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe Token: SeDebugPrivilege 3732 tmp86F3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3704 wrote to memory of 4452 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 84 PID 3704 wrote to memory of 4452 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 84 PID 3704 wrote to memory of 4452 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 84 PID 4452 wrote to memory of 2644 4452 vbc.exe 87 PID 4452 wrote to memory of 2644 4452 vbc.exe 87 PID 4452 wrote to memory of 2644 4452 vbc.exe 87 PID 3704 wrote to memory of 3732 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 90 PID 3704 wrote to memory of 3732 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 90 PID 3704 wrote to memory of 3732 3704 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe"C:\Users\Admin\AppData\Local\Temp\62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ooeq3gdi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87FC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc935CC3C71BFE4366A098F19EDD592B54.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp86F3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp86F3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572aab05e4c46eb50aa9704b952f09584
SHA132aab9f2780db8f99cba7fad09066a84f9102485
SHA2562c230e9b672dc0c6c9ac7a707bf1ba97d8c0bea53529544e08ffbeec5f3e0a79
SHA5127ec364ec2c22a755fc3d64b33eb1fad9be940aea285de41f4a1a5e3b58addfdb611e8827a48281167d35fae43a91b59228d87c309dacd3032afbd58198b5ad69
-
Filesize
14KB
MD58acc5cb4fb773696ddf8b14aa7926bf1
SHA1cdd266a98d53cc59da48c20b706ff2deb00f47fc
SHA256b6ceed22fd43c51268a910de3117093a786bea6cbe1fcc2c279cf99183b55124
SHA512abdc23d61a92db5f25f71b889092db5033dcb0b98cf2f1a045ad53acdae73995257d2df2dc7fb84a91cb1fd2e6cdd785f7e9cda4a6404e765200665f5fa0efef
-
Filesize
266B
MD56d8173d3769e66312b9e24a78f377f5b
SHA1cb7a7242d30743f74df091bbd71e46dd37223e80
SHA2569aee5313667699f88e1c65975a1d66360db1142524c92d9ba8c97e727d605edb
SHA5123f1f8cf79503136d2998ca18f33162961b354b2c38b3c4f575fbe572aa2cc3ac66886b34429143f6d96d38c4769b09ae2ac9603886c18efa47929aea0558758d
-
Filesize
78KB
MD5f9db7bd453cf14d134e4e3fa9df38139
SHA1df0d466943f33f89e849e7b3d2b148b5187642c9
SHA256202711e32674098cb60a72252733d9a429ffbaee7fd0264f622784605da4ab98
SHA512197e14f9a172ae92b041ac3ba7d9d4a3d4e12fe7bbe6be5df5dcaacebdd2c9bcd71e7f8383b291a402c6705b22fa79ca90c86c58a1c299a984b39d409434578b
-
Filesize
660B
MD54587acda035601f51f2678413e4459a3
SHA1455ffd111ea390149697e60989d070ae702e0a8c
SHA2564c8a4a6ad578bab3e00aad2b49c7533d69756ec0fb3ac79d0a5a97376869e410
SHA51282686f49ff005f225056b4441850b0cf1e09753bc7aa1d8fd86bd0ddea1663ea63a9258bbed51092cba0a2002e82e19d97ca8d7a399b1a4076aef38e722cdfd1
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65