Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 01:04
Static task
static1
Behavioral task
behavioral1
Sample
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe
Resource
win10v2004-20241007-en
General
-
Target
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe
-
Size
78KB
-
MD5
a65d5471494205d04c4d4af7d76c4a48
-
SHA1
5ad8f0f736afb35a120891d67c1f5b8861cec767
-
SHA256
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce
-
SHA512
b0750bab52331c52b9223eeeadf7229b61f53da7eb3de335788661e94f01a87dde7d67fad38fa4b41c1f6488c7480016905717e6216b16a206936b7fc02b94ea
-
SSDEEP
1536:gxWV58IpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6U9/u1zo:sWV58mJywQjDgTLopLwdCFJzc9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe -
Deletes itself 1 IoCs
pid Process 220 tmpACE9.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 220 tmpACE9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACE9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe Token: SeDebugPrivilege 220 tmpACE9.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4872 wrote to memory of 4800 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 84 PID 4872 wrote to memory of 4800 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 84 PID 4872 wrote to memory of 4800 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 84 PID 4800 wrote to memory of 1164 4800 vbc.exe 88 PID 4800 wrote to memory of 1164 4800 vbc.exe 88 PID 4800 wrote to memory of 1164 4800 vbc.exe 88 PID 4872 wrote to memory of 220 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 90 PID 4872 wrote to memory of 220 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 90 PID 4872 wrote to memory of 220 4872 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe"C:\Users\Admin\AppData\Local\Temp\9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8dezmbt0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADD4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc44A957A132D34AFA9058E7412C7CC51.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpACE9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACE9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5bbc7a694f6c22fe1462508f8884164ad
SHA1f735902760f5d066acf7a8b42be6b5027b06a12b
SHA256747fd6209b49f0709812158890d3492beaf969de80db9a120c1c6e026c55c44c
SHA512dad8a73e29bc5cd5bce9b6a5e3648f901b7d085f82af0d55a4b231a2f9388b79c61afb66f2b9ad7398931023988393ce38e8c5b1a6d51f730807c1df7dfae06a
-
Filesize
266B
MD541b2b2f825ff54c67c45157524a3ef7c
SHA179b0570eaa3f075dda64c9101a0ab8593ee6ccd9
SHA2567f0390857b6ff3663481f688c7e219da9cca3de87a8ee2949ff8ab7de854489b
SHA5125ddd37731626ffe9274a9eee17085dc379d0c6feea3f3c732ab805da25254c3eeb296ef19e9d4255715c7c700c47fdf9ff2965fc463fd61d65c2502805a45620
-
Filesize
1KB
MD5c3dceeab3d514dd358b9ef592e059b86
SHA1273d932acb552a9c4193cb35a67bfcb0c81e378a
SHA2568184d63ad62abeea8fd67e548d268212ac6da387dfeba881f4093bdc7424cc63
SHA512c1379c3ba234bc468c8338be93b9bb11e25c997438fade5d6cb1d6c267a4255dedc4e02b79f5afe9a23429e990dd40f02dab8e49fa883f8f22c87703e220a652
-
Filesize
78KB
MD5043506e0b673d843d8fba609bb20fbc6
SHA1695ee9bea525ab6e3ec411d3bb76a9a78ff58146
SHA256a6a8160bcfbb3c3b689ba7c0d37046ce649e8ea18be2fb4d457c134795f39a90
SHA5126e695a858c2f7070f9269ebf3fdec5ae90b44e504953c1e0cbe1bd558df120ad43dad38f851df84d79ec3d1256a4cf65c5908ed8525cfe46cc537fca4d8a7f89
-
Filesize
660B
MD5bfc01c56941f2f13329309731d3b2637
SHA1943e03d7dfd16adc895339f11291fdced196046a
SHA25677b1575468efa83c60bce8cd6b1c2afac29fc0e9c8e6b163e761748d93b05703
SHA512e94af4c5407546c7ef43ca5b167f298b93368f7311e9f87046be9b63ddb8aa6d9ac0a12392bf71f50865305bea3e66889d12f1580fc1a5777f939dac05f43ff3
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7