Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 09:19
Static task
static1
Behavioral task
behavioral1
Sample
a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe
Resource
win10v2004-20241007-en
General
-
Target
a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe
-
Size
78KB
-
MD5
b4b4257cfea36713853a7b0c4a3d1c81
-
SHA1
4cf4d54573163b978bcaf82709ca06e925de3adf
-
SHA256
a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984
-
SHA512
1af741d593130d07e8b21839d353c90fe4afc42018ebd60bf464b18fefde2e4563f697c10d7f77dcaa12880e9ffaa813616c27fe493ab25ef72c86e476205dd5
-
SSDEEP
1536:nPWV5Ndy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6h9/S1VWQ:nPWV5Yn7N041Qqhgi9//Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe -
Executes dropped EXE 1 IoCs
pid Process 2936 tmp9DF5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9DF5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9DF5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe Token: SeDebugPrivilege 2936 tmp9DF5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5000 wrote to memory of 2996 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe 82 PID 5000 wrote to memory of 2996 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe 82 PID 5000 wrote to memory of 2996 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe 82 PID 2996 wrote to memory of 4764 2996 vbc.exe 84 PID 2996 wrote to memory of 4764 2996 vbc.exe 84 PID 2996 wrote to memory of 4764 2996 vbc.exe 84 PID 5000 wrote to memory of 2936 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe 85 PID 5000 wrote to memory of 2936 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe 85 PID 5000 wrote to memory of 2936 5000 a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe"C:\Users\Admin\AppData\Local\Temp\a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yallx_m7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9EEF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD5ED510E6162430689F784E4CA837C25.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9DF5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DF5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a0285912de9fce2420a293c4267c673aea25e2ccb63f77724945a94f8f2fc984.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f9a89c5a53b60c5d87b9aa10d324ee8f
SHA1f6e3dbc816aff136d4fba4927771c623095770f9
SHA256549e9e4a16600a0dc349a71abb5b28525bd6fe73eff5ca176d867f46af8a3cb7
SHA512f398945372521ac23f2782fe99c2ca54cacb0c21e683b04dbdc2c5e7f61e653016a5e961b1650959e5d10786a3b10b0933c676c123ba323d15ed2d44ba911acb
-
Filesize
78KB
MD548a9c9bd8ee19e9933bb472d302c98b8
SHA1901ac1a008e01b6445109245a60c9848df6d07b1
SHA256a79e9ae18d2a799168477f2baadb9d8c1d3fd8a572b9e4dda6e0531dec9cf741
SHA5122abadc5f4845e24478ad2cfbc53e14de5798d82580ddd7be56b752d88187571b9d399b141da1c39efeeb0d95b9fc45a0e22cbc0440fe2346124d2ccb623faede
-
Filesize
660B
MD522a4ffaab76b49ac353f69954b3de208
SHA12998133c3d3e6f48d95bb6c3815d1524ec58d0cc
SHA256b960e6cde8b41136eabf168078aeea7605d96eea4effd93c32af4669c5c4c5f9
SHA51286677b76dfd043563bcd4aa3137e7cc200640ec7fa76b973bf5623e13daddebfc64c7630b5be195a87c8a16ae2b8f40f12b0c528f1ac6d57dc0be4b7deae4349
-
Filesize
14KB
MD56c229de9c8a57b725b9528fe358b2972
SHA119ad39407613dbd08848b717d495f51d9df35fe1
SHA256d39add1c95e21e120f00a7be8aa54f1c4921b7fe75ba76ce9a8b339181355015
SHA512efe539b6861dbe7e8a186d5f8a30f037114c28763113b7d9e516b0b2da8c03a5573948993b5e7f39d5574f3e93801911822326b3464da015a66a6411d0f5d770
-
Filesize
266B
MD585dcb7f147f63d6c2b42bd10b0d94cbb
SHA14ef573d1e5dae5cf558d9dc7315d20e1514557bc
SHA256cc424ecd67ba1a7f190791ff57486a3bf3fadc59227e9f1dd50f8265635bf9bb
SHA512e18d50d000b3f3655865b0dc68e92bbfde9ed7708cabef64815a2124daf4e7967d46d98f39ded47a203273206d07d16be49352316489b2d24b1f58f23ca0cd11
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65