Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 11:01
Static task
static1
Behavioral task
behavioral1
Sample
34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe
Resource
win10v2004-20241007-en
General
-
Target
34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe
-
Size
78KB
-
MD5
5fb51286121133dbb61751b09f4cd490
-
SHA1
c4c0a3cf014258d5a451c87865936e43e7e8bc3c
-
SHA256
34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62
-
SHA512
32cb9e2567deeff3b57743eb9d7cfb7f375e07f2811b2e3d399e65a517f06a2e4bf62f2b41d29804759346a8c411c539730e05f31b7ef227f5f515aa3156c39c
-
SSDEEP
1536:SWV5Sdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96z9/4109:SWV5Nn7N041QqhgA9/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe -
Deletes itself 1 IoCs
pid Process 3068 tmp8B67.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3068 tmp8B67.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8B67.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8B67.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe Token: SeDebugPrivilege 3068 tmp8B67.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 944 wrote to memory of 1816 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe 85 PID 944 wrote to memory of 1816 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe 85 PID 944 wrote to memory of 1816 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe 85 PID 1816 wrote to memory of 4612 1816 vbc.exe 88 PID 1816 wrote to memory of 4612 1816 vbc.exe 88 PID 1816 wrote to memory of 4612 1816 vbc.exe 88 PID 944 wrote to memory of 3068 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe 90 PID 944 wrote to memory of 3068 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe 90 PID 944 wrote to memory of 3068 944 34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe"C:\Users\Admin\AppData\Local\Temp\34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kxr4pd1j.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8C81.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFFEB247D8F04AA1BA179F36F42D6C8.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B67.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B67.tmp.exe" C:\Users\Admin\AppData\Local\Temp\34cfd5ac7e3f56b43c32134a45dc4be6bdd8d3dedff1d63234572bfe4f88ab62N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd3d245d91e7bfe06e80d47071a57ca3
SHA1e9dc26ed4a6bd6d419980c0ebe89465bfe35f5be
SHA2564ec2f746e3990c5f66eb3763ff61637122b2cb57f35b32a13a3d79f54264761f
SHA51247f248a6ef7d6588b114e32d1e215f50b994a20c14e9d1c93236f389b00571a889c227281aaf95644e6369dd27cf3cc3dc3156979f627243cde6769809ffa8f3
-
Filesize
14KB
MD5cf9301c67ebfca118aac1b4b86dd7fcc
SHA163bae5067590958f88b6250848b69884ede779da
SHA25643e26cc3dc828af80c614becb83e518c48905bb35c4c9421c700080b09118c53
SHA5120591668e7c3b2a8b7505d9d80a36e9cd81957f3caccf44dd2c7276f6ff32924f739b882e27bce01fb025c390c560b117d54e4a16530fb93cf785e4f8a3295d18
-
Filesize
266B
MD5f9dd889e24def68bd28ae74fdce7cd5b
SHA1b8fb15989c8fdac09452368cfaf178f96cbc211c
SHA256e6bc4bd6904abd4dc364ce150132e95c81f706bc335caf54019e4379e0ecc0ae
SHA51235ad440f0744a35677331e04d59cb5c39d4238ed7b72e79de0c00b3af8f6f90becf21200efe4f19bed3f9bd2969d49e55c7ded5ee4d0922959d53567cd6fac2c
-
Filesize
78KB
MD5a51c712f13482ee75b395823b5c5af2b
SHA1511ced656f3ec36e551788682992708fbdca65bb
SHA256619acaba8a16772607f2bab2a0e27d52e88c0617b4165d4b41d253af0556a144
SHA512a7dfbabd81826369e62d0e9a497eba6f4eaec6fb833164bd0b5ffb8c46038456bc399db79a7a09ca5ef7918e7811f808b11578250e16ca783cddda3d131a1eca
-
Filesize
660B
MD598dc9355f34ffa0284941c5dd989d19f
SHA16a165027a4d7467d38fa8218baa56fbc7d10cf79
SHA256e1deb80edeb6ac41c369600da69f4bf45881f3ef427c742e2b3ab294ff0e0299
SHA512a6322daa0886b4a7f0db7ac98774094a9e385fc176d26f92251f39b0d14e8053e73600eb3608b06d9bedc319b536ccbbd725a64aa9bf5b4ddc86659a83667c21
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65