Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe
Resource
win10v2004-20241007-en
General
-
Target
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe
-
Size
78KB
-
MD5
9422efada8edd6cfb7d74f9bf867f330
-
SHA1
3a0ad0f149805568307df9cfbf394919c91ef422
-
SHA256
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23
-
SHA512
6c7237b51692e8a0131e4426685aafe40b5ea9ee9b68194c0ca96a4b0bc04c68d155d657c6e191bfd03bbb0a58cd2cd6302df849a7210e14716c73667338306e
-
SSDEEP
1536:9PCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtM9/0xO1sW:9PCHYnh/l0Y9MDYrm7M9/x
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe -
Executes dropped EXE 1 IoCs
pid Process 2236 tmpA6B0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA6B0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA6B0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe Token: SeDebugPrivilege 2236 tmpA6B0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4792 wrote to memory of 4392 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 84 PID 4792 wrote to memory of 4392 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 84 PID 4792 wrote to memory of 4392 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 84 PID 4392 wrote to memory of 312 4392 vbc.exe 86 PID 4392 wrote to memory of 312 4392 vbc.exe 86 PID 4392 wrote to memory of 312 4392 vbc.exe 86 PID 4792 wrote to memory of 2236 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 87 PID 4792 wrote to memory of 2236 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 87 PID 4792 wrote to memory of 2236 4792 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe"C:\Users\Admin\AppData\Local\Temp\f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kjc3cmsx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8D3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD7DB619C5E4B40979D811093D03925A0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA6B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA6B0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5998b737045baf201b5316a01cffefcc7
SHA109177e9b233761d128cc64b2b32034fc34757c2e
SHA25604482f07a3521818841dd5ddeeefda47bfceb4422e224f94f5f13dff9a9e7840
SHA512b4819b9f26adc0b36eb73c18bd98f2411f3b5d82dfff95890d0aa2d0b4206e91b0a45afd981ecc6ca7e8d3808b61e9b6e339802346e3d8857509eee7637818a5
-
Filesize
15KB
MD5d469d8c86a5ca1b0b6ea9d7ac24031e9
SHA182f682d3d7c1c2b39a17b873a363f1347acf0279
SHA256c6f7c8375251dc571b4f0a2137988bb1388efd23dba61fddf4c606b10580c8be
SHA5125ed5faf51f7008bbdf178179bc619c476ca538486e884370bac28947b1c8778cf01ae42648c85a735af1a5d46f3ac5c0dee89d8e8cf0a5478d31069bcd578e2a
-
Filesize
266B
MD561626a3ea79223e915a9d1c77ddb7906
SHA1f553c708993779f3a02cf384c81ead1353a23779
SHA256c244b83bf546ace69e2726142f21e9a2eb15d1dd5259e53e9c3ff65c1f5787ce
SHA51269cd683169730856cb83056438a7cd96d75517988ebe328c2bb84cf4be688e9138eb84639c064b64ff6908d97cdbce0c8794fa7ecfc1afc72149cd8040449624
-
Filesize
78KB
MD54a0e3d9d391c9273498df331420fed32
SHA19c4df3defc1a9afe6704f3986bc19c26e3954e5a
SHA25631b4e867a123acfd548d9aa61da3cfb9cb62815eb163adab227c89c78b090d80
SHA5127fc4666ccc32d64c14f649ad1fbe739f857bd77af1354c191d051d3988c45047524eed1c4049e90dc2d8ae603baacde1cd4d488eb93824fa4b0a175442497978
-
Filesize
660B
MD560c48cd5b9c4bb2c4b534446bcf9f71f
SHA1be4a5602ad688b36bb594e1c8b3e6365d2bb56d3
SHA256d758dbbcbcf1c94004e4c8fa55ebb7b9f786612755088f8ebb055456f8b4f587
SHA5120a7ea125010cf84df169082a531611be5b04fa86dcdb466079bfc0e62848c6b623503f5ec9927d9d1dc37f620ec9eb53b9b1ead2faa776fbc492fe8058e2b496
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d