Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 09:24
Static task
static1
Behavioral task
behavioral1
Sample
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe
Resource
win10v2004-20241007-en
General
-
Target
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe
-
Size
78KB
-
MD5
00152c998c9fcf9b697738c9564d2730
-
SHA1
65ed9cd87387a3eb6ab1da9ab7df5e824b6dd0b0
-
SHA256
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364c
-
SHA512
8e09ca9c1578e49568407da87ff70fb64dd5adf454bf0573ecc8ef6a7c8442969730ce2f8df0bf27ccef49ccb3192271d4f5eecc9d216bfddd8833323d30541d
-
SSDEEP
1536:pCHFo6JIfpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtD9/Te1nI:pCHFoOIhJywQj2TLo4UJuXHhD9/Tz
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp8F8E.tmp.exepid process 60 tmp8F8E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exetmp8F8E.tmp.exe2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8F8E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exetmp8F8E.tmp.exedescription pid process Token: SeDebugPrivilege 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe Token: SeDebugPrivilege 60 tmp8F8E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exevbc.exedescription pid process target process PID 5072 wrote to memory of 3924 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe vbc.exe PID 5072 wrote to memory of 3924 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe vbc.exe PID 5072 wrote to memory of 3924 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe vbc.exe PID 3924 wrote to memory of 1916 3924 vbc.exe cvtres.exe PID 3924 wrote to memory of 1916 3924 vbc.exe cvtres.exe PID 3924 wrote to memory of 1916 3924 vbc.exe cvtres.exe PID 5072 wrote to memory of 60 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe tmp8F8E.tmp.exe PID 5072 wrote to memory of 60 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe tmp8F8E.tmp.exe PID 5072 wrote to memory of 60 5072 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe tmp8F8E.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe"C:\Users\Admin\AppData\Local\Temp\2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cueoffbg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9172.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD63FD72EF3C5498AAEAB6788D61A198.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\tmp8F8E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8F8E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:60
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b2c3110beaec5200c329da43e25a4cd0
SHA1e6e99b577273b90348466b44cb1eec11ea05bb81
SHA256b303b70db8bd5f9f52dd983082910136f366f538ff5efd48c3ccdeceb8c2372c
SHA512c9fe1c1feea6749f9c5237d5c82974f374ba40ff39468d14eebc0ff6f9670dd74aa4abc194be8c407c24ead32ba4821c8491b799ca49e9667695117dc1db65f0
-
Filesize
15KB
MD55b4ccac765f6b2d5e1eb4e32892bb124
SHA11cd2b85868140eb890d714a264218f7725f27fdc
SHA25618e901f51a6c995c6237e598529eed5ec20f4db5e27ffe810548fcde593bed4a
SHA5129586376004752a965140b2629dc13857edbee0716590febdc707c09a3623e2773bb71751e9cef0ddee9fbacd3f954738e904d9c77a4723905495a75bc236fd1d
-
Filesize
266B
MD5c6122733fc1d5c3d3d94ce81f18d7d94
SHA10d1d26a427b6eab62b9cae18a779fcd11da3e8f3
SHA2567d6ad7185ecd4e9384e82b01d62eff1f99a1b6de102c5b2e4439bd7af2f3ad4f
SHA51227543fb3f535465b64227fa6ecf27326e33ef3cde5a78b0c93bff30b2c3a8d6ea964264ea289992a778cefeb1d584742574b864314bf060cead58a0528c4048e
-
Filesize
78KB
MD57cced7293e483fcee8320fb9631b03c8
SHA19087fbe0480fcb48813b9c35b4dafe15ffb35b98
SHA256aec3f5d7fb676eea28d5f1127d713dfaa66f3e46c73ae01e722144f56ef8568f
SHA512bb5d3b011f8771b4dc7649fc61841af0c272cca757541b2d2803393f4b84dc4ee9dd8f31a30031fd15371e50ec3ecd1742e1126a2067ad7bd83f5091f370a859
-
Filesize
660B
MD5bd874e3fe8b41718617c818c60c152db
SHA1bbf22fb6992805ec44e45f71bc381444e545b14a
SHA2562255a1934fa793c5f0f1e867f15da27b997e40f7f0ff6921dd7df61b39cb02da
SHA5123ca8868ddb3cadcc7622c5fc7d3908c099ad1976e81cef593605f113a1ceb1dedf321efd828ddc251a6adcffe48ea084337b5e598693b758892c473ada09d3e1
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea