Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe
Resource
win10v2004-20241007-en
General
-
Target
cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe
-
Size
78KB
-
MD5
c50fecd6605ba752a20c774a20cc37e4
-
SHA1
a9b6162bc193847b01bde02000a95c76211e9d18
-
SHA256
cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf
-
SHA512
bf83caad2b50c6f308b24f7c8dce9d5950b79af82fa647d8f6df2a3f4206be13213b606eaec6c983b8f8d2d0281887c9b3a03f7bc36c8f90c0779922d7bb2eb3
-
SSDEEP
1536:sj584vZv0kH9gDDtWzYCnJPeoYrGQtC6K9/R18G:4584l0Y9MDYrm7y9/7
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe -
Executes dropped EXE 1 IoCs
pid Process 2352 tmp920E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp920E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp920E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe Token: SeDebugPrivilege 2352 tmp920E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4192 wrote to memory of 1696 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe 82 PID 4192 wrote to memory of 1696 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe 82 PID 4192 wrote to memory of 1696 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe 82 PID 1696 wrote to memory of 3892 1696 vbc.exe 84 PID 1696 wrote to memory of 3892 1696 vbc.exe 84 PID 1696 wrote to memory of 3892 1696 vbc.exe 84 PID 4192 wrote to memory of 2352 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe 85 PID 4192 wrote to memory of 2352 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe 85 PID 4192 wrote to memory of 2352 4192 cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe"C:\Users\Admin\AppData\Local\Temp\cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nzox11q7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9606.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc11FE6500E3B84992B88D71AD7332CC30.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp920E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp920E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cf74711701c46a24b292f2c15ae0a8a0b5869d1cbc11a2b68bf1f2620caf6faf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5863e127da2947f9ae396ab1a47c9ad3e
SHA175685a2288b868d6b7cabc03594457dfe4718c98
SHA2569e9ddc96efa6e2e0a90f25c7a2d22e468d3ecba821da66d0f286b10a73bc3a6e
SHA5122dcbdf9860d8eed7e07356969b08f4743fc06a587f69b3051464739d4449a68925d5f528252359eb9b5800cc7a8907628257ef2e107a33e35d8705bdded2a31d
-
Filesize
14KB
MD5160bb865fd55e8349106f21aed9f9a0a
SHA13ac5ee63fc8ac7cabd6bff0fe33513fed651f94c
SHA256974c52dd2ef3fcf1bd1ee66d01846d0de09b412d3c719f6a633d0dcf68f17c35
SHA512b6ff85161089ce34517630322913f743af984a64c0a5ba25a7b5f0703466fa2282edf6aa5c94949b05b1761af569bbc192aa440375e89064c392742abcb46752
-
Filesize
266B
MD506a96baeb6a64cc574887a78fc4a468d
SHA1a323b7d453a7697850f9901f4f3dd6db8d040c8b
SHA2561f10ff554a1c3e409898760a7355443993accf32b2300a9a086118e29950a9b7
SHA512c9b07057a971729f5f2f6c9eb3ba5e5fe4e7297298d065e6eff4582772062c7851581d05e3b9fa6792493d7db0940e467968b083a17366c19d91919fb1f8b7f5
-
Filesize
78KB
MD58a0387aaa4985216505adb63b62796e3
SHA13b11e5a910add164d30474623af7cbc60f9c045b
SHA2565f39ee504309a44578682b002c8f0f8b039cdf79ab37e39717ca812cfc598ac2
SHA512a5abdc1ab916c7653679c06232c2725893dcb5a5cd85e9985803e161ea37eff0e4b6d663b5eb1ade87eacf4a6816407985c4c800d00402ecbdd52888e87654ce
-
Filesize
660B
MD5c26fd98af75d50e7ef33cd77055e469a
SHA1dac200aa57c93939a86c986f4fb9dcbc6a8b1eaa
SHA256719aecaffd1ac4e9bffffa78fd0263f353a85005c2e8f64e17bd621ce886d20e
SHA512ae6f2510dbc44984eed45c5a75b0b2d17453d09dd9d0638e76d716f551cbc50c6c8e12910e5c018e34d5d2f7dd0abdaab66b30cee066796c77220a58fe711a41
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d