Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 00:58
Static task
static1
Behavioral task
behavioral1
Sample
7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe
Resource
win10v2004-20241007-en
General
-
Target
7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe
-
Size
78KB
-
MD5
8fc1cbf2ecf911fcdaa93d8dea69d2e6
-
SHA1
6eff15da66f4bb7741547e8985bf963add381738
-
SHA256
7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37
-
SHA512
dd138c2a0a4860477664bdb83389b0693115cc080234f0b46c977c7450d370033618c19c2fc6d290545f2a6322f57a5661651f5c48e9761cfe123b22b3731661
-
SSDEEP
1536:DHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtpa9/x1cS:DHFoI3DJywQjDgTLopLwdCFJzpa9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe -
Executes dropped EXE 1 IoCs
pid Process 4292 tmp9A4C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A4C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe Token: SeDebugPrivilege 4292 tmp9A4C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4652 wrote to memory of 2688 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe 84 PID 4652 wrote to memory of 2688 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe 84 PID 4652 wrote to memory of 2688 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe 84 PID 2688 wrote to memory of 1344 2688 vbc.exe 87 PID 2688 wrote to memory of 1344 2688 vbc.exe 87 PID 2688 wrote to memory of 1344 2688 vbc.exe 87 PID 4652 wrote to memory of 4292 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe 89 PID 4652 wrote to memory of 4292 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe 89 PID 4652 wrote to memory of 4292 4652 7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe"C:\Users\Admin\AppData\Local\Temp\7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mtv8ienv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BC3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB68EF1E5E5434821BB159A539EFC6095.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1344
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A4C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A4C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7c2cd2b297c57bd08c66a6df860140d78f9c974c36eac8fc134c34a155089b37.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5768c79bd404360075a25c6f7daa294d7
SHA17b2a45510efcc9e9f02126785cc472c2bd15d989
SHA2561c3032be4e6fefdaf51f9c8820dbda2b1a0937017b2a8bf1b043958c6c04f7c7
SHA51272b026fc6a48c442f6787b88067a5d4b94fc0a9d05d97b1f20a16bfe07891e205100197d764de623a8d7e35dba4c3ebd7e3738d9f12188abaff6d24849b19cd8
-
Filesize
15KB
MD58c50adb0a42f260873364f02778659f9
SHA1bf042e434ecbfeba72db20e91ce19878de6ae038
SHA25629892f743737f48a847c05b20c12511e4db5e856f7a1323e99cd3701cf96c102
SHA512d436af482a29cf703c2cb31b6fb40436ca35bc87df07af7ce423c98cb1f89ff8ee34bc0c7481d9d128819ad797aa415eaf03931c976d0d9dddaff61b8496d5da
-
Filesize
266B
MD5447733db32e6ff149e9ebfc99383f598
SHA1361fc537ce54e7a0cbcce804c443200582372b44
SHA25692aa3adcc131d677aa46451c58c0984b178061a533e62034c1c55106d4882c53
SHA512b80566155091b78aaff7d98fdaaf748e2b3e0de33752127e129d9a057515f11c3a3f599609980535a102bf55ab2cd7f1aed78cc28fefb4c02e66d30a095d3b58
-
Filesize
78KB
MD5693976544066c7f9395435c5218d937b
SHA1392858aa397899f3a1d4c8f95d29b918e43c32f1
SHA25631a1473c99d25f6a4b3a5c76e2616d012612e63bba48a568da7e1373f308542d
SHA51291cc8b1b2bfa8dfbf7ed81ae8ba650911d1c4d0c7cc0106fb6d153717e807a85af7084e6a3e1ce2533f6e3fe7ca180f93bb5ffeea217dcfa11acf06c87d6562f
-
Filesize
660B
MD57b49684fed374a0b3af87e3c5d8bc344
SHA1d647e54ef70c3592cec283e45db00b77da315b50
SHA256524bafa51875a44402146ed62a7e7b6a18ae7556f7e565adbe9d18b47cf3c00d
SHA512705a73f64ac8c36bd48c82850e371a306e7da963e4a485e2a3917ee7b456a20e9659cfcbc23ce8bb33de1ac8dc0ca3d0c9b5d1077ed1ef9d465ea6f69a9b671a
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7