Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe
Resource
win10v2004-20241007-en
General
-
Target
0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe
-
Size
78KB
-
MD5
c12627e95afa28641ab02f70fe8de18c
-
SHA1
e8a0e47f4aaa342977705427463117971c9b9309
-
SHA256
0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba
-
SHA512
fdcce2ec2ee74c0fca3065d028e6c9b5ef8a1278d99224ba637734b7faa9a9a47a630312c2e43521fcbfd31dba12da7468bdf7176ace7f9b27c5bdf54c3e5a54
-
SSDEEP
1536:bRWV5jEdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6F9/7Y1ei:bRWV5jzn7N041Qqhgt9/7E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe -
Deletes itself 1 IoCs
pid Process 2676 tmpB016.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 tmpB016.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB016.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB016.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe Token: SeDebugPrivilege 2676 tmpB016.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3920 wrote to memory of 656 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe 83 PID 3920 wrote to memory of 656 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe 83 PID 3920 wrote to memory of 656 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe 83 PID 656 wrote to memory of 1524 656 vbc.exe 85 PID 656 wrote to memory of 1524 656 vbc.exe 85 PID 656 wrote to memory of 1524 656 vbc.exe 85 PID 3920 wrote to memory of 2676 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe 86 PID 3920 wrote to memory of 2676 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe 86 PID 3920 wrote to memory of 2676 3920 0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe"C:\Users\Admin\AppData\Local\Temp\0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_fieosza.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB1EB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE19E64ABC6FA491A9088194C82109EBA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB016.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB016.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0b1741e79d2d639e8ad5e46835cb117f98a13e62cc58f841afbcd94cb2a9a5ba.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5369f734ecbb53189e212050b60fded6f
SHA125ea590e5c55333d0039cb3d96262c5fb8bf3c15
SHA256d4ff73bbd29c0f151574bb29accd090b0de7b1b17b421cbe0625c364079a6583
SHA51292a84c02b434f064ef908faae3dc626bff5835149d2a9d62c3ea0e043c93ea45fd73fa3aa0997f00a917e843ef4f11b3efca455ae9db37624f774cf8d77d09cf
-
Filesize
14KB
MD548ef68337c49595742b9b2879897d421
SHA18c1dea2053d171fe8fa19b7ad65166d958d1e61d
SHA2562c6f121304cb3ac40e64ce46c93521af772ed6aa3d13d575a61f5794546b7ad4
SHA5120e1bfe8a71079ec1db281305d2fffcb3586c17c7a5d66db02e9e505120f214a7d79dc378c30b01d270e2aaf62250244cf875e2bdef8ec901d8984b1f9c8c1219
-
Filesize
266B
MD574a7160709ddd67b1ae9762867f6f1a2
SHA16a8ebdd29dd8988d5a05e3c74a6adb4113830770
SHA25625b017ccf4bce6e6dce6b94ccdb00e9e05a61da46ff6317417f80651718890ab
SHA512a52ec6b5ea479678669746028f10a620b821b6ac4023dd8ee3b10265054f1578367c20243be9838a806871dc64a9b28687739a87e53d1aa3298daa7947cc9fb6
-
Filesize
78KB
MD534c955f574e6bb8e02210646da747312
SHA140433ffc0467487862c28abbc09074e47fed172d
SHA2560ed05fb08571c7b7066a8c5c8d4da527dc738fd259f724bc302369a9e82659f7
SHA51257cf9ff7f51ef1d5effd271fcc877d34dd03e85df22df6349feebb3158cf349556afb9777b0d9dad67ead24a1c690f8d2023fadeea490933d61c1b70f98febaa
-
Filesize
660B
MD5ff2cf01334d3a579c75bb1c03245dbb0
SHA1085d7700d28fc8b74c2877a90dd4be68f238920a
SHA256808756173a518c4304b0ca487821bc524ab2957902c20a7b3fca36d8ce6982ba
SHA5129fffea1842442d7505fd7bab8edb31c0aad573ab42c2f7dbff45b466a28b8f37bb8e0ef4a63e1993c7e2e4fdac1ae9729af2a180ed4688fbf09c2a7749bf7fc5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65