Analysis
-
max time kernel
109s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 03:20
Static task
static1
Behavioral task
behavioral1
Sample
14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe
Resource
win10v2004-20241007-en
General
-
Target
14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe
-
Size
78KB
-
MD5
aa170c1bbccc689682c8a5af62be52d0
-
SHA1
b95d1cda69967049a44a45c42c7671145abe2923
-
SHA256
14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8
-
SHA512
045da819d4bafdf196088000c226d774058a002a339625be04cb440d5d241cfcd1d3269c76b18380ee716c7c16c5cb5563e07716e71b9e47ac6272d7111f6f78
-
SSDEEP
1536:AhPWV5jNXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQty6V9/Uo19/:8PWV5j9SyRxvY3md+dWWZyt9/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe -
Deletes itself 1 IoCs
pid Process 4420 tmpA827.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 tmpA827.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpA827.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA827.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe Token: SeDebugPrivilege 4420 tmpA827.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 536 wrote to memory of 1052 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe 85 PID 536 wrote to memory of 1052 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe 85 PID 536 wrote to memory of 1052 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe 85 PID 1052 wrote to memory of 4164 1052 vbc.exe 87 PID 1052 wrote to memory of 4164 1052 vbc.exe 87 PID 1052 wrote to memory of 4164 1052 vbc.exe 87 PID 536 wrote to memory of 4420 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe 88 PID 536 wrote to memory of 4420 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe 88 PID 536 wrote to memory of 4420 536 14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe"C:\Users\Admin\AppData\Local\Temp\14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nvvkzywo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA950.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8B9C2BBA440B42EEBF435EE83A277D1B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4164
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA827.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA827.tmp.exe" C:\Users\Admin\AppData\Local\Temp\14fc04d57e2a0207f349a2a140340665679e699f8e90efa7e5d29f0026bd63e8N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fbeb3482dc8b8161b523df3ee918358f
SHA120a9e5ef67b82c9241f8de98ef33bf6da24097d6
SHA2569a7bec262e5f8500e469973bdb32bebf8427451086fa00e255fcb01fc9034a90
SHA512d2c53fafe2dca2a696ddec92fa7a2d926db894d34da7a5118c98ccc93f62a2c38328c579a882124958dc2f9ac38e4a68807546dd1ae352c2ecf55a63c294d355
-
Filesize
14KB
MD5c7c7612bad55d1970c473b192cb66264
SHA1a68a88115c71b082fa423aab097e42ab67efb135
SHA256a477366e2d6df99ea134e4918a0dac788a357cda282b9d62df084d61335a60b4
SHA512fda67ca4fe21b2aa847496b33a38ecb8136b6dae99702e89ed2b6b3bf856c9873a42a44edc244bf3a099d16b9cfb38af86c70ba1f79c6ab265f34dc6dc3ea46e
-
Filesize
266B
MD5094e41602f47dea7a0f3b99490a6db9b
SHA1b8b140cbf00340d3443ebef07a9c5c9ad2511cca
SHA2566b2d32fe51894aa4ab50f13ceaa6fc035f9eefada0d37948ec046df92fd127bc
SHA51283975f3785cbb98c5bee14020eb275cecfbc3eae52324fa3f172c5a5fe45c83bda9fe46e49e5125df8ab8a131c03acde152567ae6869a96c9af322682eb30716
-
Filesize
78KB
MD52ae29cbe94c06b6fc8dc24dfd2fd597b
SHA1a7a1385b62c772d05b66de440adf59a6b4284cd0
SHA256d5c7e961f54b7e245145b5a2f0536e0236617a9f4a94964d139f6542b829d6c4
SHA51286b4377a86d6d6e5532f4527606132dbd90d372bda5d603161c1c11898a97d209fa0978465dd0be1fb26c2beb029a7b5c68e578b40adde767894d48f786c0aa8
-
Filesize
660B
MD5d4f541d567cea462b59790d69992585f
SHA1fefa16adca2b32e52ba0769c548f19f9825f5c50
SHA256fa60c28a9682b7c79786f506ac3a35ac582a7a8e70b77700c971cb60a528c2b3
SHA5121f69d4cd5bd11f853f0d82af8082b00e623eea75ed3f693a334f30b36c3c6fbae813ee0728d0b24376913b5b4cd7145d1d1334a0d1ec32544758c720033e90f0
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107