Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2024, 01:58
Static task
static1
Behavioral task
behavioral1
Sample
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe
Resource
win10v2004-20241007-en
General
-
Target
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe
-
Size
78KB
-
MD5
3d2f979953107bd80d5a53b523e4fde0
-
SHA1
ddc2fb5add85c6742d37c887949755fff808a9b9
-
SHA256
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610
-
SHA512
44663882d6e3d15e495ea1bf90eb157a50cd3e6da6611cbc57dce9a963bdf7b5367b17e6734ecd54f5b8cb8b5cd01cd8e98a00c4a51df8e5e5ce50a4e861c498
-
SSDEEP
1536:myV5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67F9/g1Jv:DV5jS7JywQjDgTLopLwdCFJzDF9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe -
Executes dropped EXE 1 IoCs
pid Process 2452 tmp8676.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8676.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe Token: SeDebugPrivilege 2452 tmp8676.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4084 wrote to memory of 216 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 84 PID 4084 wrote to memory of 216 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 84 PID 4084 wrote to memory of 216 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 84 PID 216 wrote to memory of 2792 216 vbc.exe 86 PID 216 wrote to memory of 2792 216 vbc.exe 86 PID 216 wrote to memory of 2792 216 vbc.exe 86 PID 4084 wrote to memory of 2452 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 88 PID 4084 wrote to memory of 2452 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 88 PID 4084 wrote to memory of 2452 4084 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe"C:\Users\Admin\AppData\Local\Temp\a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\oiqsv2ey.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES886A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6DDC5083998403A895D4CBD9E2457.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8676.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8676.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e61e8f3a8f8011df5b572a0dfe09e7cb
SHA1ed9b05984786ef8083594f929f6b82c8eb2e3559
SHA25602becf6345c0f7b41c9f01cf1076d33361301ac17f8d83ea50fa02e8f53597de
SHA512fd9794671a9c0bafa50d7a541a6705a790c14196543e9245fe18b7329a0151194d47131d0c0ccbdba26f87af7276453b8b66208106f851f335f3f179b588ec38
-
Filesize
14KB
MD52d43da31d22b226443b7ad9724b92a6d
SHA1342d70a07b7007edfe6efdbb9a7cb79eb48b2937
SHA256e23ce3c32d6e930d4955ac80e76a2159c3871af3e093f7e90b66ccf32d0ce672
SHA512e8e5033a4a13eea5ac2df90b0e6ff2710bdadc133cc34465f1803b0031de3dd5fafb88cab3485471ae5ba275b91999ca83f08117503989481b68afeae9b81d85
-
Filesize
266B
MD541f058954a98b9edc1f80ba8738d4917
SHA190e999da481a53e5d58076cbdaa19291a9a59dc6
SHA2563d48dc2e7f16b128159852e9124fba80d4656e74b6643b0550b833e5df290f15
SHA5129d3da70715b37610c57934ef473e30debee6a1d65cc87e541347fd0feaa1b6c209befe3e08b4397707d43926edcd1659326c66c9ea04cd2bd3ea21b88ca98c1c
-
Filesize
78KB
MD5799cfe32b28fe49c1ea2361b2bbb429f
SHA1af92f4a3ba19d4bbbcbff6981e755f90f56d29dc
SHA256d98ad682fd28aca1ebe2dbe56f80dd4be624095aefa0429b15af986cfce73abc
SHA5124abcf2b6a8a400ac227a20fec60d82ab073e8c3814c732b39c3fee38c97b2f105a81c00da33bac39decbf82a857457ee48c62bc13f1f513dc3e86eeccb372660
-
Filesize
660B
MD5fc11ea13424aa8429a24a022962ea6aa
SHA1c9e3650897479214850263cb7b1fa9d7869d6a15
SHA2561e65ce00f19c4c393a4b7b7fcecfdc96ce4c48c39ff4bcc40afc1e2f76d69dd7
SHA5126bcf21de9bac68e5b27fc2ec6692e94327aab05e260251eb5c8fe6d9ac382b3b3fa468289f03ddd82c99463cf7f65eefac63a1c8dc4128f5042f7b286eed5598
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7