Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 00:48
Static task
static1
Behavioral task
behavioral1
Sample
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe
Resource
win10v2004-20241007-en
General
-
Target
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe
-
Size
78KB
-
MD5
b747158e23a0fea4441da26bf0aa6640
-
SHA1
f9688cabec432f1f88eb5d1c7f123ad5df1f05f4
-
SHA256
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4
-
SHA512
ab66a528060c7078c2c17b14d8fc32b4ded0d27e7f258fbc08a3147af2242b2f31cd54c6688839352ddd21713e5a20c228bf7a245cfae0d111107fc5f2771f3a
-
SSDEEP
1536:Je5jSgpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtC6R9/nb1iH:Je5jSeJywQj2TLo4UJuXHhZ9/nm
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe -
Deletes itself 1 IoCs
pid Process 2524 tmpAC5D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2524 tmpAC5D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAC5D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe Token: SeDebugPrivilege 2524 tmpAC5D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1312 wrote to memory of 4056 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 85 PID 1312 wrote to memory of 4056 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 85 PID 1312 wrote to memory of 4056 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 85 PID 4056 wrote to memory of 5048 4056 vbc.exe 87 PID 4056 wrote to memory of 5048 4056 vbc.exe 87 PID 4056 wrote to memory of 5048 4056 vbc.exe 87 PID 1312 wrote to memory of 2524 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 89 PID 1312 wrote to memory of 2524 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 89 PID 1312 wrote to memory of 2524 1312 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe"C:\Users\Admin\AppData\Local\Temp\9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2lphoypp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAD86.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9D6A3319E1D441D8AE4B758D1E489A8B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAC5D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC5D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD57e5668376dc25f3b9ac8dc344923669c
SHA1dbd6a7c6d0273b67be612662e291631b43d993ec
SHA2563c1235f5c9180146e97c2f260b11885531ff6c98b5373cf874f94ef3121b18eb
SHA5120d0c6c55de812c3d2f76ba5fbdef4a448a079a3fa190d3a25aecd7e6744c59448a4292eb7141fde42ce0c09ea70cb7f6b70fcbe706cecd84250fad51c6fdafdd
-
Filesize
266B
MD5c7d07dc3a440051c773d056ccd0c01ce
SHA1c43103053cf051bd4979372f7238487e8c42e685
SHA256a07dbfaaa8f2385d7f5622968f70e2c0cecd83fd3e0f2e11c032f9ada66ec7dc
SHA5120b3428b26d27a9a5e462292167cb81ec69a24619578ff1cd29b371bc720b3598ceaacd8895e033efafa0984e9f5ec29d6ce5f834d475a58095130ecde05aa0c1
-
Filesize
1KB
MD593422921d334dea8fae972655cf1835a
SHA1f9f815a29f408a3ef08497f6fcae1b56cca355da
SHA2569447f5153b32d2567f6ae4fcf32b4e23db606701a23a3745be856a81d1b113d3
SHA5123e7ed6ce0ed99f2826fc90b9f39128e0c1b4cd9ff7b95433b78cd92e957f16ff1897691db27f39d29ae85fa31cf476d0c86c8110b8c09e714dec8fa43299a221
-
Filesize
78KB
MD571c887703269b779abfeaefd4c8ab73a
SHA1569705855c664347be60a37f4a46b721c92a23da
SHA256a374bcefb40e59be634535e904ed306dabc6c1a06954db01e8976b00be382258
SHA512984d3bcbf34a9ec82363dc483b14deb895eae4dd55ec27dc37680adc1a74adc19345090fa83d98275feabcb4b2ced7061fd9447a8939e985139026b56e3e6da5
-
Filesize
660B
MD54b67a3333a4fcf1a4f823bcbc03863c3
SHA116188eff22600abbf24ae12f94d65f28bf92332f
SHA25691015d725bd83efef544502839143d83aea56ff9506be8aeb3bd0b6f3d9498d4
SHA5129a0c5e5822ee16354fdff31eb219bcd0ad19417fed9efc6b0a59407375075090a37104909200921b7ea9776cfa82e1547e08852f8d0636b6d7bac058a7f1c6d3
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea