Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe
Resource
win10v2004-20241007-en
General
-
Target
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe
-
Size
78KB
-
MD5
a65d5471494205d04c4d4af7d76c4a48
-
SHA1
5ad8f0f736afb35a120891d67c1f5b8861cec767
-
SHA256
9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce
-
SHA512
b0750bab52331c52b9223eeeadf7229b61f53da7eb3de335788661e94f01a87dde7d67fad38fa4b41c1f6488c7480016905717e6216b16a206936b7fc02b94ea
-
SSDEEP
1536:gxWV58IpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6U9/u1zo:sWV58mJywQjDgTLopLwdCFJzc9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe -
Deletes itself 1 IoCs
pid Process 4712 tmp87DD.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4712 tmp87DD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp87DD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe Token: SeDebugPrivilege 4712 tmp87DD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4268 wrote to memory of 4384 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 84 PID 4268 wrote to memory of 4384 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 84 PID 4268 wrote to memory of 4384 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 84 PID 4384 wrote to memory of 1552 4384 vbc.exe 88 PID 4384 wrote to memory of 1552 4384 vbc.exe 88 PID 4384 wrote to memory of 1552 4384 vbc.exe 88 PID 4268 wrote to memory of 4712 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 90 PID 4268 wrote to memory of 4712 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 90 PID 4268 wrote to memory of 4712 4268 9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe"C:\Users\Admin\AppData\Local\Temp\9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kcdlwkc3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8A1F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA24C4B1922AB465DBB85E517D70F44C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9eb0fd18cdb9d015595fad290e9968f30f706f898644134ecc4a9e543402d4ce.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58906495c6178608b98c707f44ab11c0b
SHA1ea4e4e30e546bd4e9ce4d046afed6fa47f3f16fa
SHA2565ce694174380ea08b884682ac129dd9823c05fc9fc54d42523e2a23e5630f738
SHA51273512d177e21269d2cd1fef9e24930c6cb4981f7cbbb64595e5fadc5e20f61b45cc5ec0675370244702940f22b6ccfd9874b6408b3f0644f09ef7227b379d2ae
-
Filesize
14KB
MD5f734e618294729026638511556c394af
SHA10534801d0e20a736eaa319ce89ceb0eae7bdcc26
SHA256e25f6b8a54be167666a2002035dd57826bab1d3c1ed4f7b0802b5edb07923308
SHA512035807bdc05aef1112fd992bc97311f29dcd9a17a0f36309ca93622d0f27a7668b6de64236fcffc3923b7af3659355cdbf60c5577663d12936dff37eaab14d7a
-
Filesize
266B
MD582c192a83a921d34bc26fd07f18d1214
SHA1fe7331b0656dda51049829811f8a9c0afcc7609f
SHA256f47a4a2fe10a203291d922841a157152ff999eab785c12e7d896e621faaf905f
SHA512b3940e7dd96837699fa96beaefa076720b57859c08b0c2b77a0d70805006395e76cfef9dc9411a180f46eb50741cec1bba639ae33c262490558e2eeaa20df4b3
-
Filesize
78KB
MD53150ab25876f3d844e58fdf6bdaf62d5
SHA1fd7781101f316252f12af1218619170ebe2a55b9
SHA256a32345476df661329bf40f8644e16573cfc7539299b25b56b11505aa87c7ca8d
SHA5121d5b0db08e07dc5282be98fb5dbfa0cf7dd6c3378629c1106fe061d85d249662c63c48576ac6f9dc94b716f8d1f7667ca96b1d314f9f431dc37b91757ec669f6
-
Filesize
660B
MD56899f3f65a38ade22e950f0e9d6a31f6
SHA16c7965dd8f57ce2d371debba3c78b1c181e4c566
SHA256225c337d307fa82f1de5086fe4b7c00f1a545a0707d317422bd96a4dd6f4f252
SHA5123b6e57bcdd2c99f8ad4bcdae97bfd1d91a5b8a682e3a23cec88eec286b3f4d021a52248c82590e8aacb7f0907b11367e1a5618a0e3a43a60d17dbcecc1952b63
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7