Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 19:35
Static task
static1
Behavioral task
behavioral1
Sample
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe
Resource
win10v2004-20241007-en
General
-
Target
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe
-
Size
78KB
-
MD5
5942ed3d6f90ec614203e77d4f0707d3
-
SHA1
2c87cbe565475809dfbe124ab54cf193656e97de
-
SHA256
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962
-
SHA512
310b51f7c47032c09c36aee24523d548330424331fad70cff240de3b859539910c0013573ce2fbb1ed3f4cb18013760d8ead70f80906d395478549d1e2e0c798
-
SSDEEP
1536:4CHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteB9/e1Cu:4CHY53Ln7N041QqhgeB9/6
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe -
Deletes itself 1 IoCs
pid Process 4592 tmp9654.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4592 tmp9654.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9654.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9654.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe Token: SeDebugPrivilege 4592 tmp9654.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3156 wrote to memory of 3460 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 84 PID 3156 wrote to memory of 3460 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 84 PID 3156 wrote to memory of 3460 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 84 PID 3460 wrote to memory of 1084 3460 vbc.exe 86 PID 3460 wrote to memory of 1084 3460 vbc.exe 86 PID 3460 wrote to memory of 1084 3460 vbc.exe 86 PID 3156 wrote to memory of 4592 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 88 PID 3156 wrote to memory of 4592 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 88 PID 3156 wrote to memory of 4592 3156 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe"C:\Users\Admin\AppData\Local\Temp\201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fxxk_0qh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES976D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8277155FEE56466184BBDE6A1EEA985D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1084
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9654.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9654.tmp.exe" C:\Users\Admin\AppData\Local\Temp\201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa6cad64d825cbd3edbd737dca104ccb
SHA14809fd474b9bb18d77143d4aec383893dfcb5e9f
SHA2564d628bc354a9a66674d56a17ba00ff5d9d627ed1b627851650eeebc0ddde922f
SHA51278bf0703eccdc7defe03b770654d38bb9676eaf3be0388d6a66edb264bc05bbf3c1a0211996a4df6382869b884f57b4b527d1707d835819a41b2c390eb65642b
-
Filesize
15KB
MD59c253f68aa52aad6dbc2c4a0c9b91081
SHA16b88f4d703a9282ba79a2649ec687a0cae7bffa2
SHA2565074aaba887c65231d2163275b456f944d39917ff7a24747fce3d8fdd9468ccc
SHA512d7d80cd12e513f853217453718d45c201a1245979f65226e160a0895fc4e84f8311ed6b864c16bf38cbd83b95630564c54424a51bc5991f480e79972bb1e04d7
-
Filesize
266B
MD5656d28836f2b842a899ca868a0bb7283
SHA11458bfc996ad7bef74a3c317284c27295fd2b16c
SHA256683262b9ff97fe56e8a7a83d46fc3ce3eb31b67668af924da5e34cf2476700b3
SHA5120f36cce916d1ba43b97b299e8cb526cb899df51932fa1ca97c2ce971b8d4609ccac37b81ba8857815864d6e06c322808ca4227aa6dca22921d3be47b5158d9f2
-
Filesize
78KB
MD530862e44f140801c88945ae99effc207
SHA1124a962e17169adaf0328303c82246b2b06f8e34
SHA256d6517035adec6a1dd7a66d2f59e232e147de66653254f282fcb36b16a2a41fde
SHA512ec3d5622698b90ba221e9461affaf8f5b490e71543e9ca65a271ba1f3e61f94ea2af71888fb3cf0286c039bc1ef67db3d96e975a43f08c28aa08f8c7fa1bd6c9
-
Filesize
660B
MD56a604814e287e08b48856b0cd3b679d8
SHA1cbb7eef611444255b435322145271ef360e289f2
SHA256a641e183a3f6cefb6ddff4dbfd599396f916f320a42e6a96bbecd668a29f98cb
SHA51287313c7b4270ec0feb25f6ea3852b5492e3582989f7701d8562e95fe515180956d0e49cbb6d6f9fe2a3f0e0516e2fb1d4f1a66128e22a5e4434232a3805f055d
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65