Analysis
-
max time kernel
105s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe
Resource
win10v2004-20241007-en
General
-
Target
2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe
-
Size
78KB
-
MD5
79fab37f08fc1e4cc0aeb2263a7bd6c2
-
SHA1
317efa5c6e28443a6bd79521cd2f433f1eab2666
-
SHA256
2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2
-
SHA512
2f613351a2ca49e615fd1cf7837fb8fbefe4f371d2858f02e3ade853b01e19e293a47f9c95081574afd2311b5af4d2f2358e480ba01d8f927a4e460e4af97aa5
-
SSDEEP
1536:KmWV5jPvZv0kH9gDDtWzYCnJPeoYrGQtC67F9/W1BDZ:FWV5jPl0Y9MDYrm7jF9/WZ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe -
Deletes itself 1 IoCs
pid Process 1196 tmpB40E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1196 tmpB40E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB40E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB40E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe Token: SeDebugPrivilege 1196 tmpB40E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2544 wrote to memory of 1560 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe 83 PID 2544 wrote to memory of 1560 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe 83 PID 2544 wrote to memory of 1560 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe 83 PID 1560 wrote to memory of 2760 1560 vbc.exe 85 PID 1560 wrote to memory of 2760 1560 vbc.exe 85 PID 1560 wrote to memory of 2760 1560 vbc.exe 85 PID 2544 wrote to memory of 1196 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe 86 PID 2544 wrote to memory of 1196 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe 86 PID 2544 wrote to memory of 1196 2544 2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe"C:\Users\Admin\AppData\Local\Temp\2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ljzrowdn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB640.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc55168B36C83947B7B847982926A82126.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB40E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB40E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2727b2e1e5b6a3bc865fa11debdd95b07c661f4335c3465a82478fcab12062d2.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b111bbace446239b491686b2723dc99
SHA14e055d354211bca1eacf0639c85c090c2f563229
SHA2561681ca462e5549156596faf1f713a7ae18352e5dddc29ecdfa8930d1ebb3c5ab
SHA512cc055be55edf489cf594719f1e212b40d2170f6b471b67bd2a26b74cec151c41b21707b972739eaaa53a99622853682d72c709975d688a2c45b3dfaa5a755f60
-
Filesize
14KB
MD588146a7a64d7d232187d29b7f2e884d8
SHA1ef3f60605d27deccf9364fb025f663fb49e6f8fe
SHA2569d2a8d1fd5e540e210299c02a0e493c655b16eef691fd46fe40b53b536a4f6e5
SHA5127dbcbd5512e2ce3d3dee85abbd2ee146e6b41f2db5996fdd306cd2745b237d33ff38c864a80985226bd6a4deb3c3210d20f27461526d362ee2b3addf0df2702c
-
Filesize
266B
MD5dd788443fea001d7897cd5da5c59b2db
SHA1c7e8afd6557322a5a20a43e8222aa66a5e20db05
SHA25625b4e6573fb96e108de14693aead91418b86b6096af5330c88acbcb62079e283
SHA5125b425e3c217ae8abc338395d682d4389d74e75293c56ca0c593a95f307308a58dd8f0c25e54c7722f2724c9f6d240db064282fa51eaf7cd7dd92cb1f55fc528b
-
Filesize
78KB
MD5d8b2bb5b67f9d5d7d6fc764824df8811
SHA1b0728147c6c3d24c505d2dd9bf8b7ca8c1eeff41
SHA2564d1f5a70d15ba63465bfa88d7002090fb0a089c1434819f3b1e0fc280efb0186
SHA51290c9c85a77cd0dbcd643204d94eb01774e6f9024cec466456d4d9d27a176303c6cfbfc23412e04a866e5822fb1bd23268226ae782dfa9b30e9f9b0316c6c86d9
-
Filesize
660B
MD51a78fa8b27275ccde5d19afdc31e037d
SHA1aca06c2da2b8d2721ddd8e6bd1c25f54ec8a3e0f
SHA256d251789280f0d817936362f533f3e531f15bf37b06ea14227d7bca9abe7d3c5a
SHA512f0741dacb848fcd2aecb3a1849ea74d168b64d77b1d6dd51ea51d7ce6eec0e2b39920ae1e0b455942172c46c5202908c01a975ed8a57c98452d9fde317897d23
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d