Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe
Resource
win10v2004-20241007-en
General
-
Target
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe
-
Size
78KB
-
MD5
00a815a3066b00af1b2b054118399103
-
SHA1
e340e6c64df3a2c41d98d8969f19bd1b0ea833de
-
SHA256
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a
-
SHA512
4493a06a01ce616c238374d9ba21d3ad2e59f9612571b9befa076631ae948b2f4f8581642e9b8b7d2794af3be8095be8556b3ea562c76fa9fda70e3a907d3979
-
SSDEEP
1536:/Py5Xdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC629/C1aO:/Py52n7N041QqhgO9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe -
Executes dropped EXE 1 IoCs
pid Process 2792 tmpD4A5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD4A5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD4A5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe Token: SeDebugPrivilege 2792 tmpD4A5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4976 wrote to memory of 5004 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 87 PID 4976 wrote to memory of 5004 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 87 PID 4976 wrote to memory of 5004 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 87 PID 5004 wrote to memory of 4260 5004 vbc.exe 90 PID 5004 wrote to memory of 4260 5004 vbc.exe 90 PID 5004 wrote to memory of 4260 5004 vbc.exe 90 PID 4976 wrote to memory of 2792 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 92 PID 4976 wrote to memory of 2792 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 92 PID 4976 wrote to memory of 2792 4976 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe"C:\Users\Admin\AppData\Local\Temp\14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vk_vhtxc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD5BF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD544A23AE1B44586AD7349D71D75748.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD4A5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD4A5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58da5fa164e01d6d85162f5555da59b13
SHA16da4b633e4e9f1cade23732c1742ab249867a0af
SHA256db75e1d2473d1ae64875a9a077529ba21f1b78a4840bf43f526612012afb7f93
SHA512443c2a290767b2d6d001271e536cdb328775cba4457e75213f49389be691cddbaadcd568623836c0895f4465dbd57951625af91327c0d065ed420829cc3782dd
-
Filesize
78KB
MD5a1c840d1117f5b0516c3ba38d970b268
SHA1119819d68e6dcda5b7ea7a3c9105c6e6f62309db
SHA2560660d66a101e2d377c2f4900b4549aca5b63710c97441dd72d533a6c568dd0e8
SHA5128ab1b73da369a5107619a943959bfc42892f53f6cfbe706f4a47a019c6a4c350dba9911949f59730e4a6e409554c3dc5e793b24b6afb970a3686d977d7000127
-
Filesize
660B
MD55c69298e11ef7b17f33bbeb657606740
SHA1492ed708f62bb4e642adcd8559be04012b64b0db
SHA25638a9039a03ced51666a2f627012a301e9c0fd9b1fae6e5b905a18845f08ae734
SHA512d14ee8d12dbaaf7db93ce00b78fb9fa82d888a0d96c2abccb30c2b262b0bbd480bff64d163bc068354f0b27d853575c6c493e98c615823be6d9590e807824974
-
Filesize
14KB
MD5833259a67be5bd642515f69b9b13f565
SHA119955bcbc778034eab324348eb306f9bffbef23b
SHA2561a3d7cda571883fa0a2c803f72dae06aa967c08c8bcbf3ed5088c958d71969d9
SHA512d8c55f63caf888c39c5e2f3dc6e787a91ce59df62dbea8249028d1b512560d641c7a4d4ffc7353f2f26fd5c66bc33097dd74870a7b10181bf5b126d5b02e04ba
-
Filesize
266B
MD5a8bec021c64dd52d4b0e921064f6aa7a
SHA1f45b06a336fd111e96c936c0e0195179e1974869
SHA25697d517c0c2105ec1854875ee3757e8beaa7be014bdf5232372c0d0a3ecdc1e25
SHA512810af6ff7e6f1b40cf4a77d51ad2c553799cb92b80b13873ebfa1511e6e5beb176f3f001370719279b19cea83045b62eb18a394ce6768846aded23ee7d8d5431
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65