Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe
Resource
win10v2004-20241007-en
General
-
Target
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe
-
Size
78KB
-
MD5
7302df4d178efb9c92619bd6c5687fa0
-
SHA1
336b110f1f5fa2277f13c9fdbb9c5866ecc2ee80
-
SHA256
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1
-
SHA512
e68debadb28ead4f210bc6b37cdc4d1a2a4d3d4db6179e779a98aedad38ba94f0269512409f7ece17bd6dfac27440b6c0c39189bae42c4aa4e58d47fcf2f1fdc
-
SSDEEP
1536:TCHHuaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQt/09/g10E:TCH/3DJywQjDgTLopLwdCFJzM9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe -
Executes dropped EXE 1 IoCs
pid Process 1028 tmpBC99.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBC99.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe Token: SeDebugPrivilege 1028 tmpBC99.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4428 wrote to memory of 3684 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 86 PID 4428 wrote to memory of 3684 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 86 PID 4428 wrote to memory of 3684 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 86 PID 3684 wrote to memory of 3952 3684 vbc.exe 89 PID 3684 wrote to memory of 3952 3684 vbc.exe 89 PID 3684 wrote to memory of 3952 3684 vbc.exe 89 PID 4428 wrote to memory of 1028 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 90 PID 4428 wrote to memory of 1028 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 90 PID 4428 wrote to memory of 1028 4428 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe"C:\Users\Admin\AppData\Local\Temp\2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3i8559gx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE5E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE5EB112F78349E398FD3283C08AB149.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3952
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5fa5a839b4bc15d22ba3aafcc67435b2b
SHA1619af5a3bd8da4e06ee5b46b89b0675eac630d9b
SHA25635e785fc3fcae1fbcef30dea67e28a277aa043225b85b3c13db75eea2c3b8b1c
SHA512dcaedad1aac1e84291743191a00730bd65ad42960793e6070e037d67eb92f94f5d0c35e1024a955d73643dcbe104b2332b29685ded20a48ca4fc1fe8ff32224d
-
Filesize
266B
MD50559ce77e309984fcb83b67aeb4d6b13
SHA194335056272831ba86b492742805d3a7d0b3a06f
SHA256270f39d6948a821c7281bd296484ff31f63be986c41b12badeec1309e0e21d4b
SHA5122a182a88adbb8bc6fd4423f877f2412c477e65408b448ea4ee19f560cd06085347f691cc76443ee0cb18989755201f7731c7bf538b583978865be02214971d42
-
Filesize
1KB
MD51cdbc29b9d76db094e54787165cb6735
SHA1fc1d7657ca3198c091b733ffaaa6fa3964c935fa
SHA2562ec7cb53cf1f99e1467a1d2dba1d39cf18b9e47822e4cac186f4121d2de405c2
SHA5125316f810f224a8528284bdb31af5e0ef2ef642313cb9f9d3fdeadbc392607c37867116de2b9bf632583d0467350cd4b0cb6ca31659bb77be844e78e6347c82b0
-
Filesize
78KB
MD59a30b87a7e31f161efaa5b7aed4fdca4
SHA1e2ce2d1d51d4137f74e7aa514227a319222a13f9
SHA256acb711492432165466a6c9d2a862c63612c57e8387411a7594a7401e00bdd563
SHA512e6330405af3efd29393c294a02ebdd0bf8f580b1c710f61ec8839aa786b56b329fef1a1a1bc2f31fb69d2ea6bd5646556510087ea6d16ce66f3c96c107bb5823
-
Filesize
660B
MD5ceb36686067f8f6f38c9850e105b8cc3
SHA10aedf89ca875cef426878f0fbefb920ab6d0ef91
SHA256cace111292399bb9698e34b79f9bfa8b33d7b0d1b812880075ea3fa9dfa79528
SHA5124e308996de13ad67a646ea903bae4b5192f96611b5ba039718c3def4a269dcbe71a6458d6387eb1685d33518ca377446d36505db2a331f3e89b97135e7d289e6
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7