Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe
Resource
win10v2004-20241007-en
General
-
Target
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe
-
Size
80KB
-
MD5
3d4c15603fa3ee5580c67f36d0b91e72
-
SHA1
e1129bccd3d702cdfde214deb60b7f89fe1f128b
-
SHA256
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf
-
SHA512
27af519090d60f4b25aa6171884b4c1c27e6d8c63cfd472d0185b758a7e8fd770051c3724671fc9b9fae5d8a176d8a932ef79a36ff0faaf320e932099c46895b
-
SSDEEP
1536:9HFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLg39/CF1Y:9HFo8dSE2EwR4uY41HyvYLg39/Cz8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpB67F.tmp.exepid process 2296 tmpB67F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpB67F.tmp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpB67F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exetmpB67F.tmp.exe949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB67F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exetmpB67F.tmp.exedescription pid process Token: SeDebugPrivilege 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe Token: SeDebugPrivilege 2296 tmpB67F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exevbc.exedescription pid process target process PID 2940 wrote to memory of 3136 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe vbc.exe PID 2940 wrote to memory of 3136 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe vbc.exe PID 2940 wrote to memory of 3136 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe vbc.exe PID 3136 wrote to memory of 4036 3136 vbc.exe cvtres.exe PID 3136 wrote to memory of 4036 3136 vbc.exe cvtres.exe PID 3136 wrote to memory of 4036 3136 vbc.exe cvtres.exe PID 2940 wrote to memory of 2296 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe tmpB67F.tmp.exe PID 2940 wrote to memory of 2296 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe tmpB67F.tmp.exe PID 2940 wrote to memory of 2296 2940 949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe tmpB67F.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe"C:\Users\Admin\AppData\Local\Temp\949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dmbmzzdo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8D0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2703BB84D70A409E9D3AD0CC9A85BA8B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4036
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB67F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB67F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\949bbfac40a875004af7d71f7264cdcb4d56fd9a538f3e1f1456f2c7cd29dfdf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc217cf5063ba9d2fca815f2544392d3
SHA1535915b128429f61bf172715f0c485d1ad20e814
SHA25601b409acb121176f015d1407a90882ca6cc38e2f48e4f016d715958b47a17726
SHA512b538192daffc5ef7ca902ae111de79a00a64f368d2122153ef77a4a0ba3505ef9da3ed99329977c1cb471a23dd383abd613d1bcd7a8b722dd41536f4de0d7383
-
Filesize
15KB
MD54e10a3500a8fdb24ca0a1cb4161283e7
SHA167d360b2d2c09e58a003334202b42b5141bf9f06
SHA256ee9e98cf63f6dd4fea24d1f68e75c3c1becf4b8d574bf97adaa6685a48aa91d8
SHA512ea5ffdbb70fd0956bfccd5b1525a6c84067683dbe82e1d897d8491f8d1eeb35721fce958531370d2e35ddd43d0e1fd824f714d2eeb162fe588aad26289d855f6
-
Filesize
266B
MD58c7d69bf6c33ec12e25400628707529f
SHA1606b37563828a4f9b2ec7d38328caa545f670632
SHA256bd957faf8f21c9296e04f40cb6c3b5521984be3743b455d709b7c700d80da55c
SHA512d6b0a481e2683d4448b0702e7a383f0c5f2ffb2e4affe3689e45305069a9ce74efba0f5eec3d71ebe27ff5e8895d0e4bbca0cda77a66ed8a91783b09818500c5
-
Filesize
78KB
MD58bea5b2936c1c653d502202ef8e54d5a
SHA177907b0d956f721f102e72a5387b8f1f1463662a
SHA256f75c06a2f725d57cb245fbad02c6f98675ad28f1d7750215e1c6b15106227a6d
SHA512a26268027bdbd964283427975b7d9185241c14bdd14c401fa4468253ade09f6ac304e01758d13db572480ce5fb3f9765a1f7486ae96b9720e63dfe7dfde671a3
-
Filesize
660B
MD5c3a06e8c680c0f97787c79cf23b52c2c
SHA127fadefd8709306dea72ffa12634a23be5a015e3
SHA25615fc9d183d0ccf7f4719f12de3aa4efe57760fa48294a55f9ae5b39a71f8ddf1
SHA51280e787ee8edc057e659588bedff4094c6dcf71c11d30a4831dd2ed7c4d6985c407f3d38be1ed1f56f1b5a4cd63a2e41d208ad9d9926548bfd592d090fe1f510d
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809