Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 19:39
Static task
static1
Behavioral task
behavioral1
Sample
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe
Resource
win10v2004-20241007-en
General
-
Target
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe
-
Size
78KB
-
MD5
5942ed3d6f90ec614203e77d4f0707d3
-
SHA1
2c87cbe565475809dfbe124ab54cf193656e97de
-
SHA256
201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962
-
SHA512
310b51f7c47032c09c36aee24523d548330424331fad70cff240de3b859539910c0013573ce2fbb1ed3f4cb18013760d8ead70f80906d395478549d1e2e0c798
-
SSDEEP
1536:4CHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteB9/e1Cu:4CHY53Ln7N041QqhgeB9/6
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe -
Deletes itself 1 IoCs
pid Process 4576 tmp8BD5.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4576 tmp8BD5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8BD5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8BD5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe Token: SeDebugPrivilege 4576 tmp8BD5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4424 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 84 PID 3012 wrote to memory of 4424 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 84 PID 3012 wrote to memory of 4424 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 84 PID 4424 wrote to memory of 2956 4424 vbc.exe 86 PID 4424 wrote to memory of 2956 4424 vbc.exe 86 PID 4424 wrote to memory of 2956 4424 vbc.exe 86 PID 3012 wrote to memory of 4576 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 89 PID 3012 wrote to memory of 4576 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 89 PID 3012 wrote to memory of 4576 3012 201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe"C:\Users\Admin\AppData\Local\Temp\201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rhfb7j8g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E36.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc17FFB9C612CB4467AADFBB1DC0764C8F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8BD5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BD5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\201221fa64f211486a97d17aa18224a7f1a8c2621177866cc7549c21c0333962.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58cea78439e2c17931cacd6c3f41f0dd5
SHA10e8a77ed160b416f825ad996fe17650a2127ed5d
SHA256a2ed3efa16d5d85a463bb64887223c75141b7581d8d18f3d684c3de8d24f8023
SHA5128db073cbdb0d8cffdc3bf224857aec3c8dfa7dbe1ad06130b825900f2153826aa8fac5e81160669ddb1c2e86222f6b76609db5e89d4d955ad18776fc7769d50a
-
Filesize
15KB
MD5ee287c8757e2f8e8c37c3032fa280bc2
SHA17ec5e576a57f29ba1b6b5c68c57ae8501fdedc6c
SHA2564e20d5a64c53a8c4d2e40f46d1844273dda596b27d3a2fa7ed8588c26b3ff3b2
SHA5122dbbfa847b3fa1d4282819b4364dbd583a6c0d82146ce37e9d5191402e6402021ae1382c3291ff925bab70a9c4b746a3a2a39ee2d807b87781b163569559972d
-
Filesize
266B
MD59040846334af15c5c6e214778201817b
SHA1471e6f954fc7aad3a42ac5c3cf451df8f224e7a1
SHA256cc9261305f006aae699cdb485b380a0abc95a6a14a3a1902c2c126a92cb08b1c
SHA512b998a63cfcb9a089fb3bff64791acbd2c61ab582543755a40814a98fb230b0e669f35e389075838cf1f5c9ace536081a2e47b90e0fa6d7c3dff9923f0579149e
-
Filesize
78KB
MD5963031d09af55b00bf78e637f3a6de89
SHA18de5604f54ca27841ee0d758b6e0972d0e08cf7e
SHA256c9e8bbcb00d83edc56e783ff22844ec30a27343eb0ba655ddd5cf7f9d9b5c900
SHA51277623e0e37b4a6a982a927730b60c92285d578104a05b080b8cc88e76f08ed9f3c01e918aa1565a6951bfa2b499bf3134c64e8c3ad4ae55f57e69e4357edb7b2
-
Filesize
660B
MD5214a528c6d0e1b499dad3ad394e0bc5b
SHA1d7e40ec5e80e7d75f91f40c5241433aa5e74da62
SHA256b8a3432d921982d0a94183a8a479d0925236dd05ccd9f5505ea3b9cbf10d9570
SHA512740717ff9c0b3994273984cf892d8ee50f8a4568a8296ee8a27146bfe08460dab20bf60b1beb773b025457a32692900a508dd7d0b0bfac2ff7d63f8e6b0dcaf9
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65