Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe
Resource
win10v2004-20241007-en
General
-
Target
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe
-
Size
78KB
-
MD5
cfe6ac06bb6a68282f85501256dd9f10
-
SHA1
f12fa1d8fd6ac173c268447d5eecc7a19512d722
-
SHA256
433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92ac
-
SHA512
192f6d12ab6eed250be89914706fbee692a853c74dd6c3ed17dbe6091178d37aa2729ef01f68f2ceca3b09dc3ba7716f39518bd4bd4500836d080d7e0273bed4
-
SSDEEP
1536:UPCHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQt49/Ix15F:UPCHFonh/l0Y9MDYrm749/I3
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe -
Executes dropped EXE 1 IoCs
pid Process 3100 tmp9C9E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9C9E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9C9E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe Token: SeDebugPrivilege 3100 tmp9C9E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3008 wrote to memory of 4676 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 84 PID 3008 wrote to memory of 4676 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 84 PID 3008 wrote to memory of 4676 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 84 PID 4676 wrote to memory of 696 4676 vbc.exe 87 PID 4676 wrote to memory of 696 4676 vbc.exe 87 PID 4676 wrote to memory of 696 4676 vbc.exe 87 PID 3008 wrote to memory of 3100 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 90 PID 3008 wrote to memory of 3100 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 90 PID 3008 wrote to memory of 3100 3008 433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe"C:\Users\Admin\AppData\Local\Temp\433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\s1_xn_v4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E05.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE7D11BDEEB314F93A36B66897D4DD4C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:696
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9C9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9C9E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\433f9e08450c865408992f95fc352ecaefdd393e45180860da2013da0d4a92acN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c2374b346a0a0531d08a508e24174a06
SHA1ca8e1785545043a88bba8d3363a8e87aade1816a
SHA25651bc6e5a1a6648e0907d5da7e352527138282ef90141350154d3e0ffd7326ce3
SHA512ea54d9ed1c4f62bc45e4e266151771d495e85c6d9feba5f87120cf00a2ffa86e968f06af9e171006f165b8a6f565703a07ec3f2f78502c971bf6e39e5f16a45f
-
Filesize
15KB
MD5c8cc6c5c5e1ea6ed44e5a8c7b99b9dfe
SHA1484fa8206f2db66672ea7579bbf0a14416f73c3b
SHA2566394d9dd25c7a3c4a3ad62e57bc7b7aeff6e64682d218ea0e0f7f0d355b8acdf
SHA5122d926a9ed8c74caabd696c8c06470755a7d4d35aa93b2090d24515a313e93cf35570262e2e8044eaedba97be11668413f30170e58eeec7f258c931987182ee26
-
Filesize
266B
MD54414b16a946a49e5a9e75d93c3177233
SHA1a74a1d76f00dead5a2b46b5574105bbf63fc61f7
SHA25603d98f9b5e15d1aa141214b3656f9192ef72543f1ebdcfff855038587489c05e
SHA5126dcbd0b233c5fa6bb4704cc92d2f52d9c5baf18b2503835519235e6382b05a1e3a5aeba6a562545389a24d992d6efd1acfb269a0f28efcdd4838cbfca13e881b
-
Filesize
78KB
MD59823ab51fddc6f4fc5e382adb5141837
SHA10cd2ee1f63115b466f5f408485cc2150320ed342
SHA256b64239b14dd3d2854c3bf8c2aa4f3fe42adcf79ce11121306bab771e135439ec
SHA51219984b74980873ca4d7814b4d5846b4d81cf4bbf26d463ef1e5a1b6a5914bab41229b2715ab0661227029a939106a23c5e3c8be6aa0e61b83847ca697ef56bad
-
Filesize
660B
MD5d2dfb37d1f9bfafb92e65c4f512ef2fe
SHA163cc2b57d646260443d9d89ac74cee368c4e34e8
SHA256bce8cac60a3009f58fc5a7b656fbb562b490a219d9cf8dfd6a674072315cf5a2
SHA5128d50bce97129f48276fba0b2d16d44a08268e945151c1e8bbe9d27d468e26fb4c28a79dbaa752072e837851154c0a088a956721039091592b17e3b151d4f75cc
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d