Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe
Resource
win10v2004-20241007-en
General
-
Target
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe
-
Size
78KB
-
MD5
504dbe67315d0670798d1c86295fa681
-
SHA1
901b62588915010460f33dc3559820bea255dd80
-
SHA256
a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72
-
SHA512
d257f60b91f2c5e5c2fe1c9a303d45bd4beac0da2b382b2db2cf1a201471c58970c002f6fc396171195a8c6a6a6c2dcd023855859da231d69fd156650e83f04d
-
SSDEEP
1536:MPWV58gdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6u9/z1R5:MPWV58vn7N041QqhgW9/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe -
Deletes itself 1 IoCs
pid Process 4444 tmpC0A0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4444 tmpC0A0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC0A0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC0A0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe Token: SeDebugPrivilege 4444 tmpC0A0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4100 wrote to memory of 456 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 86 PID 4100 wrote to memory of 456 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 86 PID 4100 wrote to memory of 456 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 86 PID 456 wrote to memory of 644 456 vbc.exe 89 PID 456 wrote to memory of 644 456 vbc.exe 89 PID 456 wrote to memory of 644 456 vbc.exe 89 PID 4100 wrote to memory of 4444 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 90 PID 4100 wrote to memory of 4444 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 90 PID 4100 wrote to memory of 4444 4100 a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe"C:\Users\Admin\AppData\Local\Temp\a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\blartfjz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC18B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA756200C80824F118EBD563E66642B90.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC0A0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC0A0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a0409c94f64d15dee880843e24488a60056064ed8816ef1b7fd2840a7669fb72.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD574675d0aa3d1d2d1fc4d3a756e9f0f02
SHA1b5c9c6e59991b852f219f5f82d411c41e25429a7
SHA25616ab0ef58408bc8c2378fde43a9981fb5fe4df2d097b2d85e17e399330142cc2
SHA512ee59090462ea414b0fe19a7e1ce26b87b0a150db122cad36f7c1638077ea51d0119f51f6a8a1019b12cbc7d2388f10fdd8900eb5533abfd4f5b46093ecf67910
-
Filesize
14KB
MD5bcbcb09d66e616604d59f16c31baec8d
SHA1ad979324b90ad70be9a1aebf71f94dc0d93b8f2c
SHA256607ab916b57648c1ce916f005fb5611a33cfa49b7338541e4ce20cde14166158
SHA512e8e48044a07ad3c6322ffcc86b4962e6720a63e7d5c109ace65e0f305a583c35d25c4ef66368ce6eb0499e3213fe857b4375feefa7c9fabab2c31c9842894149
-
Filesize
266B
MD5728ebf74dd3ee6342b26964c08df09d9
SHA1467ba58170c9965c54b57333208cf50927554589
SHA25614fc52f79b67863a3f66052f41a5922ae9c4bfe74151ec01e0fa138eb857603b
SHA512687fffe405618ea69eb243031887b6674ccf6444db11560c25e12075bb17dfa6dbf7737194c8877b5cf347f23e44ee92c6a803657620e94287a67de4d5bb5e4e
-
Filesize
78KB
MD59dd20c404d70e421751e005af8c38ab9
SHA1d88fefd1f270931f5dd0d292a13161d30afc7846
SHA25627c4b00efc647c1e67176edeec852e5c6e32aa7d5cfb356b1dae1815c7a1dbd0
SHA512324bbe0bb9d359ba887fe49b7a636e817da7389b613b618c20ce62ce779eddfb5386683558b55e7c9248506320436c6803ed6e2fd93a7f8d414fc790a55fd10c
-
Filesize
660B
MD5bf0ee0f4b7c4c4f694ad1aa966a73fad
SHA13ed285c332b8a22765d747b63629d50508f097b2
SHA256df9364da86fc35b3be2d921c50d22d2b8b34a679de1375f3af2ff2a054eaa77a
SHA512cf0cd6124b26f6e12dd424e4892f0c6b77beff7967faa6e3e2b2e979370b78e45d4bf266d655b1642af03facdb8bdf85d1303ee2cd8ecc3a5b4a5c0e4dc8cc62
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65