Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe
Resource
win10v2004-20241007-en
General
-
Target
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe
-
Size
78KB
-
MD5
6aaa8712e3a827682516810fe4519f77
-
SHA1
a660917f9c7caec977de9f93bf8ace9ec7fddedb
-
SHA256
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986
-
SHA512
733215a309c7d377a284b3e4c29d0c089c62cddf08bd50a19d391eba1648a5b060cd5e86989d630dca04fedeea4b5e3553049e15428ae35271112bff3e17c899
-
SSDEEP
1536:RtHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtR9/QQ1X1L:RtHFoI3DJywQjDgTLopLwdCFJzR9/QsL
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe -
Deletes itself 1 IoCs
pid Process 2660 tmpB517.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2660 tmpB517.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB517.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe Token: SeDebugPrivilege 2660 tmpB517.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2848 wrote to memory of 4552 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 82 PID 2848 wrote to memory of 4552 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 82 PID 2848 wrote to memory of 4552 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 82 PID 4552 wrote to memory of 2560 4552 vbc.exe 84 PID 4552 wrote to memory of 2560 4552 vbc.exe 84 PID 4552 wrote to memory of 2560 4552 vbc.exe 84 PID 2848 wrote to memory of 2660 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 85 PID 2848 wrote to memory of 2660 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 85 PID 2848 wrote to memory of 2660 2848 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe"C:\Users\Admin\AppData\Local\Temp\8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kywrz9mp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB630.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C65F3E612F54659AF6E2B5981C13BBC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB517.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB517.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57804a86327a8c7b900ea59b3351ae907
SHA1e50eabe62ef4a160ac9f2301dd1bd03ed34b4cc8
SHA25641a3c25b7c4bfbb11c8278bf00d40b69c1cfe9a0dd1f988d3f75d6aeb345d4a1
SHA512ac18c5b4e24334dc00a5eaee5dadbc649599453229c491e9b2109452953ac587d46fec4c37620466936952748f71686dc71979fd74b9a2bfd36d963f2af4a7fd
-
Filesize
15KB
MD52e81fadf4f05ca00476405ac68e05d14
SHA1d3ee0d291bd5ce0d36f167aa91764ad2840228fe
SHA256799b7c8e11798111d9e709882e649268d39830cd5020322a347c2ba976ffed48
SHA5128de082b9d0d19386268055ddfd47b2d14569174e35456da7edea22aff3fd7e41b5a3061782c2ed453076d66d313ec5888278b52e57ae4d80d17ea33341c85b3f
-
Filesize
266B
MD5781c7141ad07b689dd986960f9d29843
SHA1690ab7be72c76aa82fe7ba4058bcb2326a34563a
SHA256531b15d99c11db0bbfcb8b11c5659f62ac406c4cad3bccaac84d9407a65e2c06
SHA5128cd802c13211fcf012b0afc36ca72d5314274300f1358935cd2a3ce62dc228545446d6115c91b451bcce62247d56646d5b9ca7aceeecde7e78771cca85fb8187
-
Filesize
78KB
MD5565acfadb0b8e939d96a92b1ef6fe0d7
SHA102c95daef289542b9c86eaa8d35f13cde74f681e
SHA256775cf184ee3d0928156dd0fadb69621ad7217313ad978e2d256bc43ea2dd6612
SHA51208e2d199b6f1e6dda97f7850cbae70d7104462089b04790b90887963761db7bff78d4fbf2bb8429ff8281e74de9ebe15ee0309f56ef1581b851b7c2fb21f0e13
-
Filesize
660B
MD58f4d5508dd0695921e1177375b01b809
SHA1e4131ea73d4e156a22e938d2b3113f09547c66fa
SHA256079120341e809cabbffd3050c00274c6b0eeef8ecd1d267eadd5c4555db37c8a
SHA512efcdba0ec08cc35a18eff7c91bce4ab6af65ae1e33a3b4985f74c25ebb310d80a1d53c26b6898a7d5df7a1ea6c5878dfbd96f6d11a289dfc89181f396c33bfb4
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7