Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 03:41
Static task
static1
Behavioral task
behavioral1
Sample
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe
Resource
win10v2004-20241007-en
General
-
Target
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe
-
Size
78KB
-
MD5
03d24478c7bbb00c1e42b0cf3997ff78
-
SHA1
561f26be82d28984b2ae8c11264e03b814a849c1
-
SHA256
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49
-
SHA512
b1c3990a145aaee5ef543ff529f002819e99437107feb4cdb83627acb86ec984996bae81f138083dd722f00c739109d06188c4aae87e6404679ccd156e81b85e
-
SSDEEP
1536:VRWV5j+dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6jg9/H1zUQ:VRWV5jJn7N041Qqhg09/eQ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe -
Deletes itself 1 IoCs
pid Process 3000 tmp6AD0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3000 tmp6AD0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6AD0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6AD0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe Token: SeDebugPrivilege 3000 tmp6AD0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3944 wrote to memory of 4180 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 83 PID 3944 wrote to memory of 4180 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 83 PID 3944 wrote to memory of 4180 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 83 PID 4180 wrote to memory of 4684 4180 vbc.exe 85 PID 4180 wrote to memory of 4684 4180 vbc.exe 85 PID 4180 wrote to memory of 4684 4180 vbc.exe 85 PID 3944 wrote to memory of 3000 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 86 PID 3944 wrote to memory of 3000 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 86 PID 3944 wrote to memory of 3000 3944 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe"C:\Users\Admin\AppData\Local\Temp\f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rnssubzc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6DEC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc21B96CD88C46EE80F1C641E44E5471.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6AD0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6AD0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5159c2cb5e3ce28f70e15c126c0c019c4
SHA14d9d94345b5aac0aac53a8fcf69f349255a6b8bb
SHA25641d5c7a2a02febb78eb28ccbfba4107a7f5072616628afac5dfaf80eb6893287
SHA512db72086f26ccb230b0afa0845aea3629df60a8aa6ebce0c92bcd5c900aa47219b95a72229d7dda66749bc9c72280b11125e22358397b7e8c79db7ee713f26049
-
Filesize
14KB
MD5044a52fd9923f61ee92ff1c4bda2152f
SHA18150da22d8560c470bc54f322a1e980a648586d2
SHA25668b2da1ffebcdbc0a58d4ec2b0fcd05ef715fce809bed5117f426e294253f148
SHA5126aa93a987f894bbe204eb3daf9d8be0059c12d8f6d4d4a82128deb52e1da67a68154165324f660f274bb54e21ed287b01a0f7586f53f27b6d6f1476574d7af33
-
Filesize
266B
MD5d800b264db9904a84405052e0b84de3e
SHA19304a5cb91d99bf3ca3e01388fbec2853ed114b0
SHA2566f0c8fa7c1feab9e5b95b930895f28d00d35fa7bd61daaa4480a7f7e7de053ad
SHA5126a85cca46e181ae25fdbcb433f6449496f8a19f66cbcc9b538ae35b74ca2882f3046f56ad58556193720047dbeee0cd1feea5b4fd985b2fe70fd582a484abf47
-
Filesize
78KB
MD5370109bd2a13df82cd1e87bb68f00cf4
SHA1271f2ee17b9efb3b0cd1404e027032edae88acdc
SHA2566c9a9e93f6918433707ac0af0abd9588fbdb4528d3d38c8f0f0ab3035a0424fb
SHA512403160ab08da1c72abbf841cc12f6e433a9ed3764e6eb0459d6598a32923a2de0104112190d247b1b7d5da24e1aa94d8adf4790f18ce3c16a5b0f3fc3ab6193a
-
Filesize
660B
MD5ba7fadeeb8817f8857111b9d7f36312d
SHA13675eb339d41fe714817fc98e3d84dd7388dda4f
SHA256f6620c9635fe27c7b95507b8b3796a8d9ff856ade6c48491ca5660d6c984ebe4
SHA512badc6f210e698b6c8ce1929961afb8b61042b528c9a16b0a5c01372fd519c4462d2917e22a5d0339a131b04163a203ab2d67ba7cb0fb2dabdf7f6815f48a3201
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65