Analysis
-
max time kernel
103s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 00:37
Static task
static1
Behavioral task
behavioral1
Sample
cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe
Resource
win10v2004-20241007-en
General
-
Target
cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe
-
Size
78KB
-
MD5
10b2872d664ff3331a02ae1552210b6b
-
SHA1
aff052801e5d7ee11845e8d70220ff190071b193
-
SHA256
cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac
-
SHA512
4c94e9caa3ecfa56738dec86be3fb120b80013d2f72d1ed2366ac186ee676f1ecfb485fed1333f80c8c8a68b0bf93850e17fefbf8c7f71bf16a9d3cceb3ac52f
-
SSDEEP
1536:EgWV5DvZv0kH9gDDtWzYCnJPeoYrGQtC6M9/G14Dr:BWV5Dl0Y9MDYrm7E9/Br
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe -
Executes dropped EXE 1 IoCs
pid Process 3668 tmpB92E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB92E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB92E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe Token: SeDebugPrivilege 3668 tmpB92E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1784 wrote to memory of 2392 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe 83 PID 1784 wrote to memory of 2392 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe 83 PID 1784 wrote to memory of 2392 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe 83 PID 2392 wrote to memory of 3980 2392 vbc.exe 85 PID 2392 wrote to memory of 3980 2392 vbc.exe 85 PID 2392 wrote to memory of 3980 2392 vbc.exe 85 PID 1784 wrote to memory of 3668 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe 86 PID 1784 wrote to memory of 3668 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe 86 PID 1784 wrote to memory of 3668 1784 cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe"C:\Users\Admin\AppData\Local\Temp\cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ebtn9fbc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBB70.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBFC8298A2E1C4375BC51E830C3FF048.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB92E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB92E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cf74830688f87adc094e12fad4f1d533df518bae7d316db163e91876fd7edcac.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5525f94c430e9ae82cd121ad73b73dc9d
SHA127842d55f7f54e9462907d3bb9d547a3beb304ba
SHA256429acfd90cef5e4b35bdfd34b986f98995a913193ef2d26289e5faaeb649f10c
SHA512ed4307fab74eb2bbea3f59f6f6afaae2d8d219dd7ceb3f1e8d1c0e858cbde5bf0509b850948e146a4c3ecec9569eb5b5035ed138eb48e1f0befc7ec37f04ee6a
-
Filesize
14KB
MD50913f76b24e799a1ce1d5a14ccd3ee08
SHA13d4f6a7965c1c3129b1a8f90b7fe9edc1922c91b
SHA256fe564a58f3a6d71d0ad81235c6b631c762543265cdde7f1497c947478fbe717a
SHA5122455edbbf7358269b495ae8a7e5fa7e90172a8f7fe41442fdd0b1477aeb2039f9e2cc27b8d91551152f00a56649eae66d27f0798067d430a49cbd45a40cc7270
-
Filesize
266B
MD5bae1ac0a9c7c4f47edbf62a1b5cd5ae7
SHA1f6d7566b0f38ad49bd6e913ae5a08b1e0ee7d3ba
SHA256ac4009bd130c94c5e33d6d41699a99442da50d52202be0a66b58b7ab20608b46
SHA512d5e17812a1b3cfa3c7dbbedf7c47f83635cd30ed53d8a9fc98446f8434d5a51271b051c22241fa7242f2665b2e726f2500b06cffbd67e44e2da4f9f1eec6f809
-
Filesize
78KB
MD535b48d020ae79c1063d43a2f02a900e9
SHA1bd2b0d5b497957fa35cbd79b0023779fe50da9bd
SHA256f25f442be36066e0290041b63a6b82084355eec1038912ce3d124e771187ad65
SHA51266d8af2aaab4f5e64bd3bb37a1b332db333796566bae3f270893b78ec874181b523bf252671b9cdc02295f8cbbec90f54d8600de2409761532588cd20b9ca557
-
Filesize
660B
MD5379cef784019ecbdce596dfda0f68fa7
SHA1775cde5365e6cb77aaacf2a14f67cf498ce2f8f7
SHA2563f47e9f0b18152ce7c3ad820b54c34abc6cee8312c6d7f3d35694765c626668b
SHA5128e00dcf4a933b3ac4e7272d716b142d7e84587a0b89b6401d0be7a215af3226e8cd063fc204be9b95e8f45f41c3e84e989983377e75daa83c746940790e3a571
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d