Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe
Resource
win10v2004-20241007-en
General
-
Target
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe
-
Size
78KB
-
MD5
7302df4d178efb9c92619bd6c5687fa0
-
SHA1
336b110f1f5fa2277f13c9fdbb9c5866ecc2ee80
-
SHA256
2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1
-
SHA512
e68debadb28ead4f210bc6b37cdc4d1a2a4d3d4db6179e779a98aedad38ba94f0269512409f7ece17bd6dfac27440b6c0c39189bae42c4aa4e58d47fcf2f1fdc
-
SSDEEP
1536:TCHHuaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQt/09/g10E:TCH/3DJywQjDgTLopLwdCFJzM9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe -
Deletes itself 1 IoCs
pid Process 3632 tmpA836.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3632 tmpA836.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA836.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe Token: SeDebugPrivilege 3632 tmpA836.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3144 wrote to memory of 4584 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 84 PID 3144 wrote to memory of 4584 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 84 PID 3144 wrote to memory of 4584 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 84 PID 4584 wrote to memory of 3080 4584 vbc.exe 87 PID 4584 wrote to memory of 3080 4584 vbc.exe 87 PID 4584 wrote to memory of 3080 4584 vbc.exe 87 PID 3144 wrote to memory of 3632 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 90 PID 3144 wrote to memory of 3632 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 90 PID 3144 wrote to memory of 3632 3144 2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe"C:\Users\Admin\AppData\Local\Temp\2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wpoqkrup.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9FB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB759B10F11D4239AF37576F7F6F73B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA836.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA836.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2db3dbc2d47de9fc7df3f48f4b8534cce6d2bcb4b6da23cadb28793fcd7700c1N.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5156f70a57242404edd5d0290cce36b1f
SHA10a574e21262b43be0c3fbfdfa9e3c2a63fd226d7
SHA256a856938a788992811b329cf324369a4c9b5978ffd78b7c1f8dcea0e39ca96603
SHA512bdb47f153d6c17dca205f1b612c6681bcd1acf96d6d21a8cdbfdaa2e5c5737db38a4f293b138500bc57f0ba80a7571a88539d0636bfa89df7c2e15fd3a09b7a4
-
Filesize
78KB
MD54c93f8080b69d084f4da86d3af9e8e6e
SHA1b3cd47cc2cfa043fb941fee384148e325d5fe480
SHA256ffc5623dd9124502841d233c9fc12c627a08d2fc9bf4c4c47e3019af895fc6ed
SHA512fdbdf0f4f1f678dd094fe986a6911cf1ba4fddba7ddfe84e26f159d9f118685b738e167edb82649307c1431223c8a030f00de4b28f17df7bddf0168af0dd7b58
-
Filesize
660B
MD5721bc4541ab6e8d10f9d251a8f31fc58
SHA148ad20f3d5944603c017e8af2a088a61e76087cb
SHA256af61d4ddfe03bc7201987155559c661ecd33c035e87494b363a9febbce8509ae
SHA51294c257e06cbdb9ffdd583b36146d0dd8b731fe4ac9e530c2a213f59b99e282bb0be20de7213ae01fc177195910bc201708c5ad7a4d21c408401f59a654765bb5
-
Filesize
15KB
MD5d0c8b76a567a2946e34992d225ec9285
SHA1b876841dfed42e74c875a69132a93da948270369
SHA256b0156e250c0a4dac1b6e25e24a756ade7372deb8fccf6ebd632295088c17551f
SHA5121403cd62e109884182e6bb3a5ec62f728eb38fd4e7f16dbfb435eea03e48d348f505210e330ebf41e2c8cd0cfc2201e832283dd19327f5746f797d1d16694307
-
Filesize
266B
MD52a81fe906d7dc189e661216ff0596eda
SHA114feb1ccaccd56dd3cc1669664bf843b5898cada
SHA2561c203aa404b4dc832912e0cd3a837cc0953a79a83f5b018863e29751d5b636f7
SHA512b64dcbcab49f75b65a89fa871b394f773a61deadafebd116ca03b4111a14c5ce5d95208b0dff4dd2e1e718aa685279aac67bfa364a4511ceb65585cb4aa5418f
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7