Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe
Resource
win10v2004-20241007-en
General
-
Target
bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe
-
Size
78KB
-
MD5
4c0e7335774001ac719761c8a5a747d6
-
SHA1
b11527c1ed0630a86c7c33f8834c3add90d51b9d
-
SHA256
bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57
-
SHA512
ba146ce7de02c4c1e693bc8f8bf82aea688f3af1c28cebaba9d0834a959c4eedfb93c9e8056208c1341fde9c3b42150ee2846a89fd698338a2f9858b41c10990
-
SSDEEP
1536:oSV5Ody0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6O9/r1fD:oSV55n7N041Qqhg29/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe -
Deletes itself 1 IoCs
pid Process 1108 tmp7E80.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1108 tmp7E80.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7E80.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7E80.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe Token: SeDebugPrivilege 1108 tmp7E80.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 920 wrote to memory of 5048 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe 82 PID 920 wrote to memory of 5048 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe 82 PID 920 wrote to memory of 5048 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe 82 PID 5048 wrote to memory of 2864 5048 vbc.exe 84 PID 5048 wrote to memory of 2864 5048 vbc.exe 84 PID 5048 wrote to memory of 2864 5048 vbc.exe 84 PID 920 wrote to memory of 1108 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe 85 PID 920 wrote to memory of 1108 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe 85 PID 920 wrote to memory of 1108 920 bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe"C:\Users\Admin\AppData\Local\Temp\bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zrkl9kyc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F5A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6503AC5E8AD446B6887917F020DA1434.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7E80.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E80.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bfe8038d77f9eac20a942d13cabaeab52ae1e6aa2bf38bd5fc9730cb441e6d57.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD507a0338209c782af8280981068ce863f
SHA18b592626ba2fc32de2645a48bb8cd6d9bfd1251e
SHA25655a655834a2d636f3409e88e4f0b68dd1938fb831e9c8e7d9b0c81bb1bde41d0
SHA5127f9e8d84c89009c2806d9a71b6a01ac876e81008db8d94fe68261298bbeda8c58fbf7e7e92732d9f971c8e89dd5a75a989ee4a65cc9a70d5a288c36d4e5ee990
-
Filesize
78KB
MD536a5e016b52cca5a177f7d298f15be56
SHA1c6cc64e60a55ee95a0594ecc76f3d28a06e4cfbc
SHA2561f9e4a305e0c39ef21513ed2e5e4e0a2f9e47d15f0d0056fd2419573ed173cf3
SHA512cd9344cd98c25a6c6250dab955f706814fd04332d5dbbe9371d319c8a6b723c8d55aa3aedc406865e8b4fd1a336f3e37256d623644e4a81039dd05dd77f81c4d
-
Filesize
660B
MD5eb58dd0baf9f133f6365fc64723eff00
SHA1f55acde9d4b6453a85bc37c56ea7978a823e69d3
SHA25617487c444203817bdc534022b7b2fc7e482fc34484ef9205eec5b036bb0fd299
SHA512858ab65382c22ba518fcd3749476229cdca16c79174f768a51c36dc0d2089e4e9cb03a9375c0c9c393b186a5f09a632729733ef8d99ea8198b0cf65b37c93b1b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
14KB
MD5ab0bb58de7f30103e971959dff4188cd
SHA19b66bd0c4187fdad27f94f09f13f0cf61b45a2ed
SHA2565482ff8f474258ac24ed719f753ce61f8878141a863b3cba94cf69ac2b5043ff
SHA51257b5e5a5333efae46620cb3e683aa8ab8b1ad6db43c600962ce25216d37536c947c0dd904936ec63a6df70f208f1fb3ff275276db1e3ce93ae271b60826436e2
-
Filesize
266B
MD59b49ed75443a112f6c618e8ab17a30ab
SHA18a7cdb6d13780fecc7c84af14eac06d5df1a3baa
SHA25663a39443c90720a2a068f4955994b74802bad96afb0fde0178f959e06cf0fefa
SHA512b80dbbaf20b79a38ce4b18874e9d5b24c5c91e84e3deba5dd79db15293caf55b5db9625e209a007a232fe4fa1983a1fa4e6e5ffc189525f84daf4bb5d910c359