Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe
Resource
win10v2004-20241007-en
General
-
Target
0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe
-
Size
78KB
-
MD5
867f64250d4384051c727c9675e6c510
-
SHA1
12f0d5a504370abab33f466b13295855125d7cf1
-
SHA256
0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853
-
SHA512
4bfc34868bbfd6e8b248133be44c64da27ffbc2da007db96ead3489d946b28953087adeaaa9d0731ba730cc13c8660e58209354004fff60986f329ce9c938a4a
-
SSDEEP
1536:595jSQvZv0kH9gDDtWzYCnJPeoYrGQtN6lz9/ha16q:T5jSQl0Y9MDYrm7i9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe -
Executes dropped EXE 1 IoCs
pid Process 2172 tmp901A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp901A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp901A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe Token: SeDebugPrivilege 2172 tmp901A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3516 wrote to memory of 4752 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe 84 PID 3516 wrote to memory of 4752 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe 84 PID 3516 wrote to memory of 4752 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe 84 PID 4752 wrote to memory of 5116 4752 vbc.exe 88 PID 4752 wrote to memory of 5116 4752 vbc.exe 88 PID 4752 wrote to memory of 5116 4752 vbc.exe 88 PID 3516 wrote to memory of 2172 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe 90 PID 3516 wrote to memory of 2172 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe 90 PID 3516 wrote to memory of 2172 3516 0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe"C:\Users\Admin\AppData\Local\Temp\0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q9cxeb91.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9153.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6E0B629BF2EC4F30B1F95E25F195B48A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5116
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp901A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp901A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0ed2d7bb22e3097e9390ad9fa6caf6be4513ac5eeb18c051c36ce92aceb60853N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD531a58cd8c1bb874666e9cb85af7659b5
SHA16b83e23f1aba4a49debeebb468ab107f46abb617
SHA2567a3045cd9ac3f707110b7fcf168ef4272d272d6bea887d56a14254fff85a2066
SHA512930162b992bf997bfa53c6f0e47dc8716d642dfbfc00c9eca671372d702eb1fe909cf2c16e3d197cd0d227349af6bafb18339d1731dff394a5b781c294ceae00
-
Filesize
14KB
MD5b8e2d47e8d706db88163c221a9cec170
SHA1d5e3e58e3ebad19767fd06cd7539f531805a5c0c
SHA2566030045183685a1e997cb96542385290a18f5b52f2e4285847680987b60e772b
SHA5126b3e93551db0203d7ba6d08948a760522667de399d3b7ffa549419bc7e0f1c30ef94338e053746fa16a159fb10a61203329f20c09f61e8940a2698fdb09a0606
-
Filesize
266B
MD550d247c6c6c064a41d6bf0f665b4b45a
SHA14dfaecf104e51567a085a7f65b65cb402d8f8a9d
SHA2564af9177e89f047b81072d75894d09bd4b53c3739890c0d1e33476b581cc37c2d
SHA5127fb9aad22eb1454a11baefa92a0aff9e786fab2fef3b6e20639105098a28af854dc4fa5196477da232c918b1d03c6d2b1121a6a12390998abd0b773ebbdebd7e
-
Filesize
78KB
MD59f583b95323e8275c1159e852bdac0f1
SHA1e3e3ff67bea2e0c2145d2dd673258bedc78a9e80
SHA2560f4ad282fdc4ce8550c5d6e257571529372958c6d54da586335eba6278deb743
SHA512dc404a50eb0ec3016aa9174023047b9c8c1222153f48e5c59817fd25459e9ee74b3a462d97ee354092c3252c73233b41c663d737f52776604b832a4b3df11199
-
Filesize
660B
MD5af1f8b64e3a3c34f3713a16b683cbc77
SHA138daac14a3b97d631fb54dfc8a64ad3c7c6ad545
SHA256b3cc8017e1c5ff245a93103fa3205eee15c3e5231d5f2d755887068d8387dc3a
SHA51238bf4571cbb8ed71af3b4cb3e897023334a99d30f2cfb86815c8a21805fd6b7fa8648ca4a9a09989dd671ffeaf4cb553a400c9549a3f331c017e1af60156f31d
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d