Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe
Resource
win10v2004-20241007-en
General
-
Target
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe
-
Size
78KB
-
MD5
f4247435e512d54b0c1c20cd764a8750
-
SHA1
60912dfdeb34dffe7623d8676734160567d2b3a9
-
SHA256
54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2e
-
SHA512
7ca7436464d6ea2b88f50921b3f176bf9bb2a6d3a0ffe7ab6e6249173bf44ad5ed4f9d853b45c51cea34919c542c66fbef750518e11d263e1dc44bded7832f40
-
SSDEEP
1536:Q58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6P9/F1+g:Q58An7N041Qqhgn9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe -
Executes dropped EXE 1 IoCs
pid Process 1704 tmpD7C2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD7C2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD7C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe Token: SeDebugPrivilege 1704 tmpD7C2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1968 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 84 PID 2004 wrote to memory of 1968 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 84 PID 2004 wrote to memory of 1968 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 84 PID 1968 wrote to memory of 3352 1968 vbc.exe 86 PID 1968 wrote to memory of 3352 1968 vbc.exe 86 PID 1968 wrote to memory of 3352 1968 vbc.exe 86 PID 2004 wrote to memory of 1704 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 89 PID 2004 wrote to memory of 1704 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 89 PID 2004 wrote to memory of 1704 2004 54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe"C:\Users\Admin\AppData\Local\Temp\54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a4pzw_vd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD987.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3FEB615782D242E9B92FA2E145D49590.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3352
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD7C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\54c420ae2f2b9361205135bd71f0e7cfb3f61a0ddada7842d0a4b47083a02d2eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f0472b72020839b067c4abcbb5edc89
SHA19cf208656b16d4d4720fc93c0902ba75a0162e71
SHA25639b783e87513bbbfac0fdc0542d002b4410cfae337335e56182ee0bda1fe173c
SHA512843a68f135ffa2ea4c14a271776730cde7af189dd44af9b2162ee1b25acc065e46e17c2d513eab2d3981607b49829dd2876774eebf13e60e02b81302e480cc61
-
Filesize
14KB
MD5900cf8abce68327a8cf5afec1043130e
SHA1a4584faff5c254d101ac3e1bead9b9030d39c539
SHA256ba930e39221661d47edfee656914788fe9fd8a4ebd7f5533ac7ee4003436bd54
SHA512da7630b172b063364f1886aecff0ee04eb8ccf26bada6445172b9b355007f12dea7289dcd2e4bdfa04ca1390b9934143dcc59ebcbcf76765556d9a793ad8b83c
-
Filesize
266B
MD5d8ea1594066111a48eefe800d6c59439
SHA1562ef4d879b9ab5324cf97c6622559d8e3414e56
SHA25619fdd1855a701676058e842932a5e232e6768d5e16e5c73a4963889c06864b48
SHA5124eb0907718c3b7f263d0707d6096b18809ebbb5ca0507edf4790faf19285e8ec936be984abf7be3c3c2bd757e17c7da546f8f7fd303cdd1379fea0f5e624e011
-
Filesize
78KB
MD56b128f9a789f72771b16c353f354b76e
SHA1471f59c9221da8666ba5987a75e7f9d7fe5b1528
SHA25612d6c9cef64596d18c31987f98ed2eea3a2c38b0dead4d3dd27bc96c4a004377
SHA51248aff50c5811a09a8a68f1afc6a6e42829507650292c699948ee14dc9397d65a4b18590ca9717c29f6571f286aa7fe68a25b0de735c5a648696500c1dfeac1d1
-
Filesize
660B
MD54308e978ad50b174592619389cccde91
SHA1010dec12dbcf6169b2d433a89bf650f66e435023
SHA2561589336f36a20161b37859fc41cd38493418c305b84c235c49043b2e9e94a344
SHA51240f068296ccc533df69f2d00648f3f9d570ea2c4446b11a60399e630b9cdc78ca1e50f39ce1e186899f416118afb672f978ebdb33755eccff2954d055195a20a
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65