Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 09:06
Static task
static1
Behavioral task
behavioral1
Sample
fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe
Resource
win10v2004-20241007-en
General
-
Target
fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe
-
Size
78KB
-
MD5
b76a31ddb76c64289d387a0109d2f5f1
-
SHA1
7e709a34a7943dac03f37eb38a6782714919cae0
-
SHA256
fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6
-
SHA512
e761bb8519c80314abbd73d79561ffddf271938af2810d04c3b2b1c84879b53d0f24ea50628e2238581a3bebdb1ee6690d169e45447ae64cae7be3f740ecb231
-
SSDEEP
1536:ctHF3rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti9/411q4K:ctHFbdSE2EwR4uY41HyvYi9/uK
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe -
Executes dropped EXE 1 IoCs
pid Process 3356 tmpAE22.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpAE22.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE22.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe Token: SeDebugPrivilege 3356 tmpAE22.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3792 wrote to memory of 1376 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe 87 PID 3792 wrote to memory of 1376 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe 87 PID 3792 wrote to memory of 1376 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe 87 PID 1376 wrote to memory of 4888 1376 vbc.exe 89 PID 1376 wrote to memory of 4888 1376 vbc.exe 89 PID 1376 wrote to memory of 4888 1376 vbc.exe 89 PID 3792 wrote to memory of 3356 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe 90 PID 3792 wrote to memory of 3356 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe 90 PID 3792 wrote to memory of 3356 3792 fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe"C:\Users\Admin\AppData\Local\Temp\fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lwrijt9o.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB054.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc70D84EE12F6F4B0EA3E3C38F35CB1598.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAE22.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE22.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fff5930f5eab2587edf16567fbcc104a6ae0d01d53a7542178a626b7103e65d6.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e1cc5bbd1ffb2e41b3078b3051a315c3
SHA186315eacdd00fce33d8d35d30f361ea51f15336e
SHA256ed65a4d04e7e6aa9fcf64ef608332886ce9afd4e258eab65166601cca2d9d3c9
SHA512bfd612561f26a1113c2665b30164dc39307cda7adfc475c97978d2c977f6cd8a41e017181611b571d32ef87af22981c1badca71ed70d018ed204f2178bff01bc
-
Filesize
15KB
MD548f48200d13abaaa1c8213410fddf725
SHA1ba3c53338dc21fa6186411db52399a52715ce8be
SHA2569498184a5804a5e47b17ba696bfeaa2b1bd302fdb5405aab84bb5602ab6171b5
SHA512477bfc7c5198d7e496176ffa80d596c1590ef673898083f0654b369d8cc64caa414d4aa7e0c8a2f407910492a96a424d63fc4b4b6be0e6420df98df8bb958d83
-
Filesize
266B
MD5bbdd6556f7bb2949322fabfd45a55d20
SHA1c99b2b577a9e606b8928ded435141bccdd5ed64b
SHA256f52c191221630f18e75ad4eb3e751d74ef28923e564158532d8668652f01b946
SHA512a3690ffaf51f79f30da40227eae23550af5df556f83b1018126988e3f56112a25cd6290a0154fc4d04f1030aebf05c220aace8761a01c37cef1de11caafdaef9
-
Filesize
78KB
MD5626392e559a795b328ae317d75dad1ec
SHA1ef8b7e4d452718efe23d92fdce73f93e583cd909
SHA2565b4e9e54af6bfb73bd18090eb692acfbb1821042920b8d618f1e163412c38d27
SHA5126e2031be3dac7acd5de07f914fdd86cf2679437b0a62e251b3678e0c42b48f98924381bca32b1aec9fd37713447cffcc5b9b2e58b8b512c285d9a847401de725
-
Filesize
660B
MD584d3fc0237226c19d7f192e4dba50ccc
SHA11847ff4a4df0324e648ed7082d719e0558c5bbf0
SHA256c0d571d803b674896539b4501b27495353ff8ec992667e45238c30af3b960698
SHA51299ea84e0b7c60aca0e016ceae19ec0a25e77278a228bae3c051ce7dcc223a82e7c36518a3de071c054946cf46ff4ea4bd77ca769ec37a6592da6bda8c6c8cc04
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809