Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe
Resource
win10v2004-20241007-en
General
-
Target
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe
-
Size
78KB
-
MD5
5fca8e2154514c9195e19595b7e6f065
-
SHA1
0a9ebc7af645845a2bf8f8cf164b470b91243cbb
-
SHA256
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8
-
SHA512
0fdf24d59692ae7970dbb4546b86268642a6536c60f3dc8cc6e7e3151e8045df663135e14be2c0220d203fe1442165e698eb16ddfda6ace78471982a82b105e8
-
SSDEEP
1536:mVRy5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6D9/W1KI:+Ry5jEJywQjDgTLopLwdCFJzb9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe -
Executes dropped EXE 1 IoCs
pid Process 2320 tmpA20C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA20C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe Token: SeDebugPrivilege 2320 tmpA20C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1244 wrote to memory of 536 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 84 PID 1244 wrote to memory of 536 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 84 PID 1244 wrote to memory of 536 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 84 PID 536 wrote to memory of 1916 536 vbc.exe 88 PID 536 wrote to memory of 1916 536 vbc.exe 88 PID 536 wrote to memory of 1916 536 vbc.exe 88 PID 1244 wrote to memory of 2320 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 89 PID 1244 wrote to memory of 2320 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 89 PID 1244 wrote to memory of 2320 1244 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe"C:\Users\Admin\AppData\Local\Temp\091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nm3tz4un.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA2E7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD5C9CF0CF5E944C1AC67385B2EF3D68E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA20C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA20C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53821b0cfd2682132941b937337e6cbfc
SHA15dea8d050efd25712d5ae40474985f1cce74b32a
SHA25620b4b15aa9b947e7b45c6fd2618b32c46ce1c5e44370bce512f7caae2b6d3b14
SHA512855358e5904bde06c8048bf724deb83e7672852f39fdc9e5e14483e2af05eff6aaec290ba4bab64b1e8138019ac259bd8f3e0f5372647dd0ff5fb983a0791e42
-
Filesize
14KB
MD5368d08c6f996b05c34e981a25cc41efe
SHA17c20c6ca6fbc03e60e01038db689a6533edeafa2
SHA25663989007b2087764f86d3c9094a8a342bdc61a92c6455b9380468aa64cf7ac78
SHA512a05419ddfeea5b26888c6cd5d957ecbc40107b963b29e0b9bd2ba397e1f3004eb6187b917701c8afeeaa8062d8e1bc52b1f3c15dc8deb80e98dec1a1dd57f742
-
Filesize
266B
MD56e760f736a5d440a09fc6037c1ba02b7
SHA1028a4cda1cf936515a2d3e996032514a06387cf1
SHA256e3bd914ecbcc71f87c6171d79f37c106859a9140333fa9f9a1943d83302d1bf0
SHA51290927a6ce0a26b0fe45ffd484d51238e3f6242dc1f1dd3c67eb3a893953fa3379373e85045f2f4058fd7e1b8e47f2fca606c45d6f530dae3c61442dad9a3a7b8
-
Filesize
78KB
MD52b9fe7a5e6d88b5f949aaa7a29d37436
SHA13616562fa067d67907c0559e98087bee86851336
SHA256bc30da9c1157d499db172e3a16dd5658b111960ca3c8a2c11080b7c7e1b23231
SHA512fb5b6fd21a56f56e503173b6d0ad63757e30c7d9f8b5e481be0fe950646a59512887ba90bd5f7faa307368d682faf0e31d32341272b95a812ad4b06e8937998b
-
Filesize
660B
MD5f3230a67e0cb26aa99c1175d98ef0d6e
SHA1662011bc19ead8dc39211547e8217556856d30e1
SHA2560575a7466e9bc35422d44d568db54fb75abab0baa27b7ef504caf5703da97628
SHA512f66156f7b32eab60621c97752007de64d0114e74bef0706636cae900aedf072d8d20d67d99c9eca2aef5ccc0fc4f8d1b4ad957322d01a8372a848335c8dc8dee
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7