Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe
Resource
win10v2004-20241007-en
General
-
Target
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe
-
Size
78KB
-
MD5
3d2f979953107bd80d5a53b523e4fde0
-
SHA1
ddc2fb5add85c6742d37c887949755fff808a9b9
-
SHA256
a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610
-
SHA512
44663882d6e3d15e495ea1bf90eb157a50cd3e6da6611cbc57dce9a963bdf7b5367b17e6734ecd54f5b8cb8b5cd01cd8e98a00c4a51df8e5e5ce50a4e861c498
-
SSDEEP
1536:myV5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67F9/g1Jv:DV5jS7JywQjDgTLopLwdCFJzDF9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe -
Executes dropped EXE 1 IoCs
pid Process 880 tmp9673.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9673.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe Token: SeDebugPrivilege 880 tmp9673.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3948 wrote to memory of 1388 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 84 PID 3948 wrote to memory of 1388 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 84 PID 3948 wrote to memory of 1388 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 84 PID 1388 wrote to memory of 684 1388 vbc.exe 87 PID 1388 wrote to memory of 684 1388 vbc.exe 87 PID 1388 wrote to memory of 684 1388 vbc.exe 87 PID 3948 wrote to memory of 880 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 89 PID 3948 wrote to memory of 880 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 89 PID 3948 wrote to memory of 880 3948 a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe"C:\Users\Admin\AppData\Local\Temp\a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tvoafhxh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9971.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFA871294945D42F09243BB83F34CB41.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9673.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9673.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a9ef922ff710081e2554ed94730b8dc620b7aae384d275e27e7024ce02e91610N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57fc5e9c152680051be42bd385b7db7c2
SHA15ba0f5aee8f85faac15901f2b033c628f546330b
SHA2568ee8ae13edcdef0c831b251c618a8187ce010951fd80a7f14f0e8bf9e2c20b50
SHA51220d617db0f853b46dd6be14234d4435ff63861f91bd3316f9ac1d7b3ca0109a470bbe0a4ddcc9b3551b521cdd2c6c026b3c61b3769ee4004994c2920ecf38263
-
Filesize
78KB
MD50a8e9c04e85feb903410ef04ddf827e4
SHA1e51b7211eb6c3a8add9a3a1921d9bfd8ceb6d411
SHA25662d3ca83336ff51c16f3eab110638b0cfe9b3f163ff644a6c2340342cd72b877
SHA512bd8f1413cf368758677bd7c18450423bdca41ac001c9b9af640856000118a76cd47454574957e5b6dc8e73fef664e1a4a92caa2128802d9e6a6424082d724083
-
Filesize
14KB
MD5a9d508d47fc1c635714583b8970acaac
SHA1eb725106ef27b9552aa5bbc3f3dbc662ff8ce739
SHA256fa5d6bd9d81f7a0de2ea010f8529a3aeb9ff8ec19b7fdad414837f66defd79df
SHA512d3183b04735624b8f7150a5135f63a0047bdbc2102812941409149306e9366a847cfe98b30be556c13c950654e61ba75009462332220e60fe7b214106561f8dc
-
Filesize
266B
MD5ba846d150ae8cca2bf3b195a3b5ffb67
SHA161cff4ec966423e9b5eac003a58fc85df1c4f7e5
SHA2565a9d63c947c2845ac43e1ada1373c059f3ae4a1e82d68b861b682d4b86644d9f
SHA512ed931fb5ffb8e043b94079b81034e4741bbe0017b22b0e331e8a309724e58b57da5ffd14fae880552776c0ed698bcae5ab3a7fd7af241975d9afdb10d3009888
-
Filesize
660B
MD5b5d5c857925109f37981d21bf66ab2c6
SHA139c759750d0ed72e1a200a4a21146ea5d20f56e8
SHA256efc31147b10f26f2ebab39b478ae6b8a2a836e7ebdec38998e316efb6b16ac68
SHA512a8484ed80ece00ff8ffb8aa9e76d314e2ca0ddc7d6399c9bd0540a05a821ced0441316a2f8cd2e06074ea790b5f989b23823c9aff977428db9196d00cf934724
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7