Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
Resource
win10v2004-20241007-en
General
-
Target
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
-
Size
78KB
-
MD5
3c45405aa914a6f3b5fc9b7ca48701a0
-
SHA1
375daa058d89e5fcf72f55bc2f05b4e267dabebe
-
SHA256
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0
-
SHA512
83eea3a03004ebf292859ca86729767b966aec648f61b12031a772a76f2fb403fa47f988ff2a1d1480a174f39d93417b703a0a22bc57f606a1aef43b14c93307
-
SSDEEP
1536:Qy5xpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd6z9/m1ox:Qy5HJywQjDgTLopLwdCFJz49/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpA6CF.tmp.exepid process 3716 tmpA6CF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exevbc.execvtres.exetmpA6CF.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA6CF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exetmpA6CF.tmp.exedescription pid process Token: SeDebugPrivilege 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe Token: SeDebugPrivilege 3716 tmpA6CF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exevbc.exedescription pid process target process PID 4544 wrote to memory of 2792 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 4544 wrote to memory of 2792 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 4544 wrote to memory of 2792 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 2792 wrote to memory of 544 2792 vbc.exe cvtres.exe PID 2792 wrote to memory of 544 2792 vbc.exe cvtres.exe PID 2792 wrote to memory of 544 2792 vbc.exe cvtres.exe PID 4544 wrote to memory of 3716 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmpA6CF.tmp.exe PID 4544 wrote to memory of 3716 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmpA6CF.tmp.exe PID 4544 wrote to memory of 3716 4544 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmpA6CF.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe"C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dhc_svqb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA7F8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc48BF648AA9B84328A1D9B1B44D89215D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50ce4bc341ae7718686c983b26280a152
SHA1f498a2041f6f98412a84ea36829025405bf1339a
SHA25670767902d8ccdf4b803bef4e448c5eb666d8db2717d00e573d6a9db1ae793da7
SHA5122378e85af57ce5c5b829a730d4b9d3be7f0cd271995d1c888784620ed9ab402a69aa25a442eccb832b6b521789785e76fe125df89a7b918226484d55507163b8
-
Filesize
14KB
MD5fb9e9283052ab8952457b1ced2222d3c
SHA17d11412a546b96e59b1419a025ab3402baf19f6e
SHA256b3d37bdf19c7cc32176d74262743406f4a61ec6e9f294de6aed97c91b07c8c86
SHA512774237022f5bf342d5a95129caf0972045863df9ec9d0c6deb2710f30ead173fab0e76edf1ed47a9bda7e4daa675aabea589b280acfd9ee2564b442b7ac50ddb
-
Filesize
266B
MD54e6eee52780fa725b98403af9e3ea8ad
SHA1ac279c7e6b8a25b078bfa0ce9a78a2199a4e03ed
SHA2566ffc32096af854dca2b7e1f4f4caf5de6cabf127a92f355d7f187a26c166d9b1
SHA5127b33a769597528199611e1663a2962997e1f3d2598dd5c01038189da74bca078ad322f94acca8b23dfa754a1bfedbb9908bda85c7a425ad877ab1447ccfcfe6e
-
Filesize
78KB
MD5b5b3e1ec12a1265f5471a73fb1c431a6
SHA115b9fe79164c6668ffc534e9ee9af1a15bbb0561
SHA256d79e0da37611bfd381d7f50f731af9ca52e1f378920dda052fc2ffd8cb1fae05
SHA5124ac1aea3adac8879d7f1b852235100a8a8791ca05d8ac272808ceadbd60cf5b3eb28fbd5d4c3e5faf9330a69091a4e74ea60704813aca2c28b3fa2544c29806b
-
Filesize
660B
MD5f4cba9d6b358102af8439c7c880fd690
SHA174d757483bcfb9fe9910da9133889038f4a260d7
SHA25699599d7e36c745ded2ffa1a3681e2e7eaee6333039e510d11e854428aca8338e
SHA512ddba63a8f3f077424c9be5df895da9a5e45c64a1eed19606aa9ac2bff6adaaddbf7bafcf1d305b943324165361ac2f0f1d7f4303ff649d209f10dc9acfde8f01
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7