Analysis
-
max time kernel
114s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 09:58
Static task
static1
Behavioral task
behavioral1
Sample
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe
Resource
win10v2004-20241007-en
General
-
Target
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe
-
Size
78KB
-
MD5
a594e7da4c6fac8895052aeb377aedf5
-
SHA1
db6c769a57bdfeba85039618219cf2ad01281356
-
SHA256
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677
-
SHA512
f74e75a09b5b100d962974fe9d39e5bf1a9b5bd0fd0ba812c8e440e73fa3194d921f4b65b4b9c4f07784758ac5728668d29bf8a419874d774d46922b7fa7d202
-
SSDEEP
1536:bPy589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6u9/Z21KEY:bPy58on7N041QqhgW9/Z8Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe -
Deletes itself 1 IoCs
pid Process 4784 tmp84D0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4784 tmp84D0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp84D0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp84D0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe Token: SeDebugPrivilege 4784 tmp84D0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 684 wrote to memory of 1852 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 83 PID 684 wrote to memory of 1852 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 83 PID 684 wrote to memory of 1852 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 83 PID 1852 wrote to memory of 4636 1852 vbc.exe 85 PID 1852 wrote to memory of 4636 1852 vbc.exe 85 PID 1852 wrote to memory of 4636 1852 vbc.exe 85 PID 684 wrote to memory of 4784 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 86 PID 684 wrote to memory of 4784 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 86 PID 684 wrote to memory of 4784 684 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe"C:\Users\Admin\AppData\Local\Temp\0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dlypm79c.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES859B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7363D4240354F749BC379E13735732C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp84D0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84D0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58531e77bb36f9a6d8382b93f06a1c74a
SHA177f72ce3c01c59c4688a7a6a3ccc177a1f33b9fc
SHA25607f204216ec0bd9f1291a7ab46e9d615f2d48fa75071e908de7175bc5aa074cc
SHA512476267b505bda32c833dcee92d01e52231b7796ebd2051b465bb016553eb946ed75a8ebea1eb26e75813fd04479a4abc8afea93574fb59b77161f3bb126795e0
-
Filesize
14KB
MD5bf58851f1f1b99db93dbd4e64f26cbbe
SHA12bdfbb10aaa5486392d65c17759b3e683630ed53
SHA2565d532727a7a0eef79c7918cd5157b8774c18be59b91b2dcc2fc1b79e68999db3
SHA5122e3e97137183f5b99c47c94ee185d7038f9c8ffe7221a2b5ccebf5d7281d368a32fbec265f8c4e9768cac6b1f5a1ab8f2031a705a7ce317e911887103ae431b8
-
Filesize
266B
MD5f0bf6e4cec481346426753a0167331b9
SHA1b9cff89509689198d6e5d6d3d932539654774ddd
SHA256f24289c7f5b746a20291fe5fc1414d5aae9fcbed1f9aabdd405b94ea44d02ed1
SHA5124e012eb050a9349841ac688e2c3cee272bf2f7df13c7c22b293705fe80277ee5acc40d894a3a3931cd62999f95bfe929c3380a3a0c52e1784cb8dccca0113f77
-
Filesize
78KB
MD51ed8378d86c6d8f9f7109fc5204c95f5
SHA169e6e0c6f6889649b09d8990272d8e959f94cbb6
SHA2567605761f695622c9d3b7b993cab27b911ee6839381764798f49ea14267a05f91
SHA512c9640e9f494917faed6419671e69aec990088d71e95cb47233a12c126c09af9bd960934540d426bf81a729bf7ce3ccc680ed3248021d24a7ff7baf1dac933362
-
Filesize
660B
MD56114bafdc56734b3da716b8492616a6b
SHA11a8971821c30a5b97455c6289dda7701fca93165
SHA2567d1428a1c6743822ccfb54967536f90878c951abc26cc6b7f2961d8ac7e8b0de
SHA5122dc21acdd2444f53bd044cc45c3acd7f2c2101d043702ab37aa6c4633f7b931a2966b3c00ef6400006948d85cda96a44364c1a0f4954658d63b2adee7491c380
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65