Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe
Resource
win10v2004-20241007-en
General
-
Target
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe
-
Size
78KB
-
MD5
f4247435e512d54b0c1c20cd764a8750
-
SHA1
60912dfdeb34dffe7623d8676734160567d2b3a9
-
SHA256
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2e
-
SHA512
7ca7436464d6ea2b88f50921b3f176bf9bb2a6d3a0ffe7ab6e6249173bf44ad5ed4f9d853b45c51cea34919c542c66fbef750518e11d263e1dc44bded7832f40
-
SSDEEP
1536:Q58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6P9/F1+g:Q58An7N041Qqhgn9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe -
Executes dropped EXE 1 IoCs
pid Process 2440 tmpC9C8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC9C8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC9C8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe Token: SeDebugPrivilege 2440 tmpC9C8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4000 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 85 PID 1360 wrote to memory of 4000 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 85 PID 1360 wrote to memory of 4000 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 85 PID 4000 wrote to memory of 5008 4000 vbc.exe 87 PID 4000 wrote to memory of 5008 4000 vbc.exe 87 PID 4000 wrote to memory of 5008 4000 vbc.exe 87 PID 1360 wrote to memory of 2440 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 90 PID 1360 wrote to memory of 2440 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 90 PID 1360 wrote to memory of 2440 1360 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe"C:\Users\Admin\AppData\Local\Temp\54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cspp3eh4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCAE1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBFDD2E2923D43FB8B7D8CAC3D9E553B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC9C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC9C8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52be3ab40e1be6cc67bd9f7bbefe8115e
SHA1341b98e39cbebab6dbb3522f5e1f61e00426c5e3
SHA256e940b947838eecca844a74251f8f85318d68abd297e3f2e2579b5e319909d8d8
SHA5123664f130f44b60816a4aa39216adc0946b8e51889d5aa8c81861f4e8e163356ade321e14c2e81b325a178bd130c8042be6752b52263ef059e583c6e0cd70012f
-
Filesize
14KB
MD56309b96de89a235e15a116f03a9017fe
SHA168134a42b3487a9fced926d4f1a76236c11e518e
SHA256795ad865844b9b36f65bbf39f832e91195b45d111c3c18c901a1d5cdab30095f
SHA51211fa291577e9296357b337779417e5fa406bea497b56407734e3148f6507276ac69c1962b8587c2b30e4c17a0fa2aad08c266a39dba45b22fd51bc37e06d3c2d
-
Filesize
266B
MD5ae8375d363f4e8809925e5cf61fd38e5
SHA1dfe63f0db831aa53b09ba99bd5f382a1f956facb
SHA25642918ba8a3119581747d286839651806cefc8af99fe87cc268e3afef41394426
SHA5122354e858d82b23d019f2f8ce4d7b3ba02fcf471f99005681e0953b0c2c594547e37d1a6c42a1712bc6e72f18d72f8baf91d4fe3fa093adcbae51b35e09bc2751
-
Filesize
78KB
MD550c548f34edfeaafd5150cf15175383a
SHA1979ca332a41c8ba57f0ec317a1712d3a0003a2e5
SHA25614670eee84ac300a69e56a6a079ce628e79d4aedf7419343c5cea36953e979cd
SHA512fef1943088ddce226d00f28e82fd150dcb8817423a84d00f4920c20f5f938bb4935e3ff5b2e9338456a992ec195fba59df42f14d86f59fe2946d6489ee97b632
-
Filesize
660B
MD595a0d0a869f58f67588f73e48cbccee3
SHA1636b38a4f1b98a2b3a552cddb7b60c88fee8a015
SHA25667354c9143e163f298ac631201ef395b4b6f039648371e4ef16a589b3d6501dc
SHA5125eab805ff4fbcbffed669535019f6055766b2cdfaeefcfc3e1fe29cea8adcb1c8edc9cccc79672e76837548a9585948aa32e289fa3a7c1e1bef3b9545cdef568
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65