Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe
Resource
win10v2004-20241007-en
General
-
Target
4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe
-
Size
78KB
-
MD5
01658283871862263343db8c80526e20
-
SHA1
7304d9cf47d70ccd9a54892e53205ce8ed86d33e
-
SHA256
4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a
-
SHA512
3b62bd87ffd3910484728d3e21f2c7d759b823b0575ff9773ab33010581617e38646d3ce1733d4f7be80a26d7c72483720e86961803431364ad97a53f2693e66
-
SSDEEP
1536:UPy5jS6vZv0kH9gDDtWzYCnJPeoYrGQt96g9/qT1y+A:UPy5jS6l0Y9MDYrm7f9/qXA
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe -
Executes dropped EXE 1 IoCs
pid Process 380 tmp93C4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp93C4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp93C4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe Token: SeDebugPrivilege 380 tmp93C4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3484 wrote to memory of 336 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe 82 PID 3484 wrote to memory of 336 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe 82 PID 3484 wrote to memory of 336 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe 82 PID 336 wrote to memory of 3488 336 vbc.exe 84 PID 336 wrote to memory of 3488 336 vbc.exe 84 PID 336 wrote to memory of 3488 336 vbc.exe 84 PID 3484 wrote to memory of 380 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe 85 PID 3484 wrote to memory of 380 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe 85 PID 3484 wrote to memory of 380 3484 4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe"C:\Users\Admin\AppData\Local\Temp\4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rbpui9fi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES948F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcACB7589917C4085975FDF22316D66E5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3488
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp93C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp93C4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4827e34eeab28b1a411dba762296ffe236e9bd5f256443902037c0bbaa20fc9a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ff5d873170e3e265a6ae5c012de1276e
SHA1ee18909f8f2055bc27e893e8b25ac1a210b6a4df
SHA2561ce6ae28e034466f81c44b8fb200bf2ad027661bd44bfab4cdfa96f368dee5fb
SHA5123532d20f025e050d8639b102b3dd2fcdb5cf131697852540cf8c20a18cd90d4cf8967ef97928700fcbe2481addfce699f74c0203162410bcf769374f087584de
-
Filesize
14KB
MD519d86fc0697d8a68d2d837d0a467694c
SHA14e633f5d79b97504b204e2ef8621d72394c874e8
SHA2560bdebebf8e2c9aca744ce28960bc26db4979a466db01e2c6817fd25eb4a6f280
SHA512a97b98b0b6de680a7d8bc9cda5ff797e6046cbbb17f72f3484b4feaa8a34790482c594a30892bbd186fb0e38ae2a10b4312fb888567b643b835d86b4618c8519
-
Filesize
266B
MD517d6f996e8bc5a1969eb48497b3a3d14
SHA161ee85aec2cdd6bb722b95b588489fcc5a56ebc8
SHA256db73f2b3963320c49d516c682f5b2ff3815b5d2cc0d1995a738398625d962049
SHA512d85ce832367a6588502476b47f2386bb4abc14fb459dbeac526976c482732c0e16aed401b7ccf794cd6fc7c3db6b9f85a4fe613f184d4973a95590f1d282ff0a
-
Filesize
78KB
MD559c940654f05aaf33d3687330cf76586
SHA1d09fd520b6c2299eb3e1e6548e201cc3f24d7901
SHA256aaf2c858096d2542bcbd7fd76d4ecb05d78e196ce73d1fc7fcadd96d91594b13
SHA512b70d2cc9fac65d5593b5e2711ed1d0e1afbfc60879317e34ec280657d57ab4f0187807b1459a0806834d54a6dfd05e6061864174b700ddc2ccaa916e5e59eff7
-
Filesize
660B
MD5ed887f2412ab420e2d7432c6ea517f97
SHA18c0e6790c21f31b752db0b1ed2e636a91909585a
SHA256232d71d00c5763de57ae4068ded3eacc8196bfc3fa6e4e98c92928f9a8bccbb8
SHA512cf0ddc45ef402712536860915f4bda3980cde495219ef3c5143f8208ad255b58f4eed15b61f99d286e32bcd6ec4c50067f8ebfa0ae4e4e4d87c0b052c5a401a4
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d