Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
Resource
win10v2004-20241007-en
General
-
Target
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
-
Size
78KB
-
MD5
2a433f26e2071e9959eafa90ee2836c9
-
SHA1
140e058d784bdc39ed3da222299dde870947a9f9
-
SHA256
65e26c028e2fc8195573c4a1e27469ede9bc3d37ee6720c619dd19b857754df0
-
SHA512
c2a7e0b19b38b6da0a36cb7fcc06a95956a33fa355a7da97bcc74138e5bcec1e1435edda023ba510a00beb0b7ef89d3ae8c39c764291914be46dc434e9060c60
-
SSDEEP
1536:Qy5xpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd6z9/m1oxi:Qy5HJywQjDgTLopLwdCFJz49/Xi
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpBC2C.tmp.exepid process 464 tmpBC2C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exevbc.execvtres.exetmpBC2C.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBC2C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exetmpBC2C.tmp.exedescription pid process Token: SeDebugPrivilege 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe Token: SeDebugPrivilege 464 tmpBC2C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exevbc.exedescription pid process target process PID 2340 wrote to memory of 868 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 2340 wrote to memory of 868 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 2340 wrote to memory of 868 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 868 wrote to memory of 2312 868 vbc.exe cvtres.exe PID 868 wrote to memory of 2312 868 vbc.exe cvtres.exe PID 868 wrote to memory of 2312 868 vbc.exe cvtres.exe PID 2340 wrote to memory of 464 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmpBC2C.tmp.exe PID 2340 wrote to memory of 464 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmpBC2C.tmp.exe PID 2340 wrote to memory of 464 2340 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmpBC2C.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe"C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kgpcdtk0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBDE1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBFDCEF5B45704E82B9FA9EE197E5DB.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBC2C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBC2C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55df7116ef53b1f6a5f3bd2aca263f894
SHA11b70cd33b6eafacc2756a325fe1a7ea70ba40d67
SHA2563ddfba718ae0cac163d91a0bd1b547d8c61f7d64d1bf7c1d829468b685717d91
SHA512888b25e3586c902e7995d530fe5c90bc645b25d60da82275832d5957930f8cd1ee715a450cbecb3840c2f150f6805014e310de75e3c632c3b3f05ce0953960be
-
Filesize
14KB
MD573b726b55aa3d219dd17fdeb705a96e4
SHA152a1d46f210b665310f4651f50bc57e7034a6d18
SHA256d01ec2581345e1af594a4262ffadc819e417cfd8673852c017fde7bba46c1e1a
SHA512439c552223c8bca707dc53afead5f2fd30d7c73fdb179fac5239a1d9ad65c978d17651eb45f376e796b16648ef7dd708f2aba53fe82f04cbeaf84578a2e60eb6
-
Filesize
266B
MD5c067284789832c7d466dd7fc731efa62
SHA167d8baca4b89af39a283bb6c80578445da394fb8
SHA2563194d2283c39c9148d1e7fb8506f859b34099cce647cf6abb5477d31a65e1b06
SHA5122194d0c25eaa1b2301540880d871f4faae7f8f305c7e8f89bc83e58864bc78656c7d22790f4c24c7b87eb6bede654976fba6564011f15368a387e20439cd94a5
-
Filesize
78KB
MD510f27f1a8200103517f91cc4b4548e70
SHA12ae801a7727d300a4b2654fb651a072865c91c60
SHA2560849f3db87a152eabb3f2a6a1f197127754172dba605b06c4556f83e1a270649
SHA5120f0c1df42feb4285fea521025b35557b21f994aa8b4d4ba280b17fd4025cf9d4a148f50039c5f351a7b1685239b0b5626875af8669271a56d5000fa5e091f906
-
Filesize
660B
MD5a6f224777de1d8db6a0bb37e7ac46095
SHA1b3f0786f375bb46e90c66ba0eaa4024614f04d38
SHA25603e3b95728fd8bfbb726facd12a65edee81fb7905f32f6b4cc5c1d20ccf5f7f6
SHA51215effc515db2efe4c808081d560fdc07b2acb6838985df0361457e68a3007ff7dd0acd1066a9b319402761f9c1e774b7a6075026473db0187c60657f26229b1c
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7