Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 21:31
Static task
static1
Behavioral task
behavioral1
Sample
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe
Resource
win10v2004-20241007-en
General
-
Target
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe
-
Size
78KB
-
MD5
132924522d6f601fdd5c7b3a68108e1f
-
SHA1
fcde9697427c4adaefbacf41c376d19e1a1cc38c
-
SHA256
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53
-
SHA512
0cdeeb277a1d2e8761c096a6d7cffe6dcb8461299d9099a72fe42269478d5e84458e0f6cf03544b6fa9fa8f4f6054e9536d0b5bd314e58a268ffd351e5927de1
-
SSDEEP
1536:K95jShvZv0kH9gDDtWzYCnJPeoYrGQtC6A9/f1T4:w5jShl0Y9MDYrm7I9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe -
Executes dropped EXE 1 IoCs
pid Process 808 tmpA22B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA22B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA22B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe Token: SeDebugPrivilege 808 tmpA22B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4996 wrote to memory of 2092 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 84 PID 4996 wrote to memory of 2092 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 84 PID 4996 wrote to memory of 2092 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 84 PID 2092 wrote to memory of 760 2092 vbc.exe 87 PID 2092 wrote to memory of 760 2092 vbc.exe 87 PID 2092 wrote to memory of 760 2092 vbc.exe 87 PID 4996 wrote to memory of 808 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 89 PID 4996 wrote to memory of 808 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 89 PID 4996 wrote to memory of 808 4996 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe"C:\Users\Admin\AppData\Local\Temp\4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9_n_cteb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA43F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4593E97F8B04286AA738BD03F32ABA3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:760
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA22B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA22B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD532be2929ed27cbed9237422f0f9e9b70
SHA110ad6946062bd50809e5c9654f98bfba80921b7c
SHA2561240951f072fb761daa27d99c2d0bebdc47d6e7be1252b2cff0516bf49098955
SHA5128fa179e43f01bf8b4e98b51956b8a37d71bf6b4f324d560df7dcae684a69a9e418c7227112e6b1f9d39a99a5f714284e5962d4cb75ce008c9bdb11aeb9daef53
-
Filesize
266B
MD5376289472f177d484a1662acf7f99329
SHA16e2cd4d6b9f666db6979a459090034d4853d2ff8
SHA256deb3d3af0d66bca76213644d69a8aa0ca54b14f60149d4def80b0e3cce626003
SHA512b31cdc7ef0211df4cb6ba39d8edb91b3c04acb6b791ea748076f27fb2dbc884e0cc9130ba5b1474d32b072e8acf8f31e7bac5fa3fa9504230094bab1bd1aaddd
-
Filesize
1KB
MD5b9cc05b51203c5cd2a1221164a4ff00b
SHA1f4bdd881d380aab08081827166f4aad53eafa611
SHA256a509ddeae88c42076ee7e5bcececc4fed973fb44151eb2cfc374fb8cd4b527e9
SHA512a98ed3ee291dda663316ca4e3c891537ada824a35ac4a9f0ac927374e40c48c72f01c0787a2d5729d1623216332ff0b5d5020ae1e2d4edcaf5e8c5787ae62993
-
Filesize
78KB
MD5d8a0343c0809cdc809e1b5299090581e
SHA1f5b6c50fd7667d135a0421792c3a20df30934cd8
SHA256744cae836440425a7767ac6fc97bb395d9931223549a364dab11eb004927c8f5
SHA512afdceff4270836be220ffea7e9026f733735516de88fc6fd9691c11270563203bfb44a23784190fffad70e242fe7e9752cb2c24c5842cae9c576a35f9ef6bfcd
-
Filesize
660B
MD5ded4e930995e6a7fa1d5376523a700eb
SHA127f05666e64dfdfea6abeb8c8e2362c531762354
SHA256ff51387b071f5ed5ca7d2c2be7d5e8c826d02e45392529f401f053a1ab5e9811
SHA512786a84a756d53ca4dd4fce4c06c6d270b00804e61f508c61ad97933316a44534516bf2fc1af3a6e9abb7287e2d47f1b899dc2f74671003c6db2e3e1cdcaa0ca0
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d