Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe
Resource
win10v2004-20241007-en
General
-
Target
9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe
-
Size
78KB
-
MD5
4a5397199affc4aa93e1340602f7a381
-
SHA1
001cd5f2c380e7722c997bdb907608c88309e0fd
-
SHA256
9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a
-
SHA512
e161bdc33d07fc311448a9932b990fb8370a42be387f657624a05d29cb27e7aba2c08f29cdd00a9ebd312262b593e276ab55327021884dd0e94bc451d7452970
-
SSDEEP
1536:EWtHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteE9/NF31HG:EWtHFon3xSyRxvY3md+dWWZyeE9/NFU
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe -
Deletes itself 1 IoCs
pid Process 2320 tmp9049.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2320 tmp9049.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9049.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9049.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe Token: SeDebugPrivilege 2320 tmp9049.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3352 wrote to memory of 4656 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe 86 PID 3352 wrote to memory of 4656 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe 86 PID 3352 wrote to memory of 4656 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe 86 PID 4656 wrote to memory of 4004 4656 vbc.exe 88 PID 4656 wrote to memory of 4004 4656 vbc.exe 88 PID 4656 wrote to memory of 4004 4656 vbc.exe 88 PID 3352 wrote to memory of 2320 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe 90 PID 3352 wrote to memory of 2320 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe 90 PID 3352 wrote to memory of 2320 3352 9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe"C:\Users\Admin\AppData\Local\Temp\9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uq1gxdwx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES91C0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC11F7C055C204D2E8D1F7780A55B3E1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9dadfe0f5ab4242d2df27548aafb9f450824a933a40f34a8c1f94e02b7c26e9a.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a6fc6e5b893227a9f50ae00191126912
SHA15a6d2804bda5db8e4b4ac897f30a6b81eda440a5
SHA2566f22cb9d419632c5a1cd789fda53d3fdc04386b4c3eb19e9c81dcb0e6d51aeb6
SHA512dbf79615a9ea6bc169d1b4bbdfd2000231693741fc0e2957b2f0ed4542e6083d5785a130f15ac623e53e710f096579a9feeea66e40e7a8429c18c25c57ed8341
-
Filesize
78KB
MD5af38e8fde54e700e562deea086ccf03f
SHA1ec930373391ab97e2b96dcdf934ac866dd7b857a
SHA256365ed2039a83fe59000c30939f5c97fca70065b4a19ac8a5031fa26ee2ecd64f
SHA512c8b0ad15c0e4d0787cafddd696dc2e96d37bd650d298ef0793f6967305956267bd4ef64a422f1b4b9f52bfd1979f7bdd9a2ac7117f96f0d2dc93abf0a88fbbbb
-
Filesize
15KB
MD537505caa9f5229f9fb3dfcef26caae9a
SHA1261629feee134ad29f5328c7c5f52a984b48e245
SHA256fdc7be055a642f5a90e2802f85a51732acf2f23779f713ca2e904685dfcaa2e0
SHA51234096c84c202383b97a04a3e5aab49cb513bd0c61dd78219951409116e5770eb3f2b7963028594258bbced04d1d54136ba47f83099dfe175abd790ddb13b6cd5
-
Filesize
266B
MD5a4181dcf3a0df2c95eff895a87de2958
SHA129f0e4f3fae255d183196721e62509c8da3a0b77
SHA256d57f9758e75d9f26b1c0b8157aaad14d975bee73b80afb2c46b51cb8d400d997
SHA5125e7af121297cee1b1155fd562e0114c75ba150a9b5d0432313cbe15dbd9005ef5ce6b01e17cb9e9ed7582f27666d8b0c5eaa10e3525d4b556f26739a562850dc
-
Filesize
660B
MD5675b9fa68f648926f967532326183646
SHA121aa0022eea215dbdfc57f9d1969e67666bad27c
SHA2563f7b1ffd0f379409cd2ba0dc2f0ef1e37cdd8156ed1092d358e6a10bfef8ea34
SHA512d5622e8cefb64cf6303c82989dea4e1cda565f1d5c6a3f279a98f3f93a53a66a8086f8a307b4a9a3a03101041b8817d3542d90013be5ad09aaee688d6f285f8c
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107