Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 22:16
Static task
static1
Behavioral task
behavioral1
Sample
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
Resource
win10v2004-20241007-en
General
-
Target
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
-
Size
78KB
-
MD5
6faa53cffe376dd59aa789bf390aef6e
-
SHA1
e444c3f9ee254a47510ea87e2c1024c29795261c
-
SHA256
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250
-
SHA512
8c1a03b2c9508738da5df7e2bdaa3f2d892269bd4dd843452db2d166ec24d863e182ce6e85dfb1eed8cf994e48b938642d7665feb1c447637fbacfafafcf52d0
-
SSDEEP
1536:Jy58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6F9/M1Ym:Jy586E2EwR4uY41HyvYu9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe -
Deletes itself 1 IoCs
pid Process 2548 tmpA884.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2548 tmpA884.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpA884.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA884.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe Token: SeDebugPrivilege 2548 tmpA884.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2324 wrote to memory of 4900 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 85 PID 2324 wrote to memory of 4900 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 85 PID 2324 wrote to memory of 4900 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 85 PID 4900 wrote to memory of 960 4900 vbc.exe 87 PID 4900 wrote to memory of 960 4900 vbc.exe 87 PID 4900 wrote to memory of 960 4900 vbc.exe 87 PID 2324 wrote to memory of 2548 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 88 PID 2324 wrote to memory of 2548 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 88 PID 2324 wrote to memory of 2548 2324 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe"C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t6gs1uwz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9BD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB38DE213FA940C7B9E46D2053A43AA3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA884.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA884.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b543fd67f86e53e8b12a8bf1c1a1dec5
SHA18a12e9d6ff9c653f355c683ffc38b652c5ceb231
SHA256d91832aed683aead577d3c442fb1d18cb00f8f5c7540000274ea6828883c86d6
SHA5125610d5ab4e16236f971ca2e546731a3d6138de6b35d5ca67c066ee5e113287cd50911fd2fd8156649837d7380223982427f4212503d8d32d99e3f3a70e519898
-
Filesize
14KB
MD5f952e2821f48fb5d7518f3fb8045e4c1
SHA18d447eedf240fee2797f03bee8fa550f507032a2
SHA2563cc7151c2ed1f3f61e3580a58ad122b6bb21bc8b51fabc348afb3cee4403c763
SHA51205d00ef927535b734457a9f7466fe40984ecd18c67e0e26efda74fc77d12747aa687ca76ee890404ee890c2a0c08659844a4a549bdb5afdc4a70e13853166699
-
Filesize
266B
MD55d8a65c9d26ac13d5c41a3e1057b7cbb
SHA1a9188ca79b219abccc3f5439e3a03bd9b6bf15d7
SHA256bafa618ef38fd1711cb75551a64937889116a95ac787d80e8e73e93a7c9e47e3
SHA512fec21f3097859ed259cd50995a2c2cf70bc6c686e6902b1e384f9a0aec3d70aa5674218abadce0029b63f0cfb8783aa06c2526cefef496f6d92a525a92febac1
-
Filesize
78KB
MD56dcd5a90a465fefed19d9f438cbdd8a0
SHA160f03ea55860c5be06012880f4ab049cdf63fa45
SHA256b5907e5181a758ca409a6baabf3831f7f7cd5a0f33822fcd8e7d9a6f89632c30
SHA512fddba134ce4c665f001f9f96fd19d7eebc9a17a1295d9efcbe6753e3028436faad1201d91d835de05a619a97d7753ed357f38948b20ccc1eb814ac0b51aea715
-
Filesize
660B
MD550ddb5e60a39587fa8ad77b6e0b6e56e
SHA1ca66955bcbc9ef64ce0e2a72ddae13019db635fb
SHA25675af3289ab8ac98f4d55ef6a60ca59f4bed58682245121ce9ee5b746643fb1bf
SHA5126859c3e08850241eff73f96efe26213a4f332d98b5cf5930dc988088a9f30b8bda69418f76fb95a7831905ff420f20c16d729d006fe080d937a59a28471518df
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809