Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 19:48
Static task
static1
Behavioral task
behavioral1
Sample
dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe
Resource
win10v2004-20241007-en
General
-
Target
dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe
-
Size
78KB
-
MD5
8a103a57e4d92f807ada17d0747b70c0
-
SHA1
a12069f6a6db4826e8c74f868e1ab445c958f777
-
SHA256
dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1
-
SHA512
fb5653fc5c4dab5578c9a459c87d2f84a772d25d2b78077cca3ea7b9a32b00d77917462bdd2f6859118944ec3af7a82ef7751539cabdc99472ae8434c7e0b792
-
SSDEEP
1536:KRWtHY6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtLS9/61Bi:KRWtHYI3DJywQjDgTLopLwdCFJzLS9/P
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe -
Deletes itself 1 IoCs
pid Process 4760 tmpB1EB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4760 tmpB1EB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB1EB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe Token: SeDebugPrivilege 4760 tmpB1EB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4120 wrote to memory of 2920 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe 82 PID 4120 wrote to memory of 2920 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe 82 PID 4120 wrote to memory of 2920 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe 82 PID 2920 wrote to memory of 4840 2920 vbc.exe 84 PID 2920 wrote to memory of 4840 2920 vbc.exe 84 PID 2920 wrote to memory of 4840 2920 vbc.exe 84 PID 4120 wrote to memory of 4760 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe 85 PID 4120 wrote to memory of 4760 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe 85 PID 4120 wrote to memory of 4760 4120 dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe"C:\Users\Admin\AppData\Local\Temp\dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l7rkisln.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB2C5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc67ED0424FA0C4034AC3113BB7D48C5A5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB1EB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1EB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dcc19469be925e789119f92339ac25c436d8fe566fa66c3b8d6bb655c434c0f1N.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55fe258db8e00d28d5e3a9b9d72ec4487
SHA156f2cf2fc1cd2e0905b188fb55304e290247a51d
SHA256714f5a1925601eb7615c9191156a1cbce3f38a87292c5337aca397675d6f8a37
SHA512d836471a0963eee5fe7f8d3dea1f868c1cdbefcb4d4ecd8a8c1250bf5e18309d21f4f6af32f55efbbf6477c296374f13db6ad913f3b88f9df26da56cb461d99a
-
Filesize
15KB
MD567406bc2c6f4ee6da16c4a760b29c93f
SHA105b2b9331fff04bebe1e924a286c6e4bbd8fb4a4
SHA25660ce0df225a7311eca6347ff026bd13fca446c63fed005a6d0261e23ff4db68c
SHA512944a9d7cf848b9b6614925c28f343796548ba505481abd3c652941e86187a2562e3a8cfebb4444d9ac1ef2313385449401542e035f6a947783ede1a9df4b4144
-
Filesize
266B
MD5c78a66e9b7a916bf9f499b3323dc3ec0
SHA19a679cfc6f5f9cb858926b82c2ae2473c6f3a7c2
SHA2567a9ab642957009e17182f72ec892374a1f82ce6ef41237897f96c7dc4a791804
SHA512509c871da5bedd9ec46d36b0c62f01084d3f9665d287b37bbe6c3b8b29e8161eae7194a8c1afc5b472fa7f66d499444936e71964ecae07ab6bd7cde5d9f9cc2f
-
Filesize
78KB
MD5fc32ca177bd747a8401a2cca5d7cb340
SHA16213d3245c3ddf1a368f849c15795c12504484bd
SHA2560f6a8ab253d549084a826f12f8d1f0dd3a22cbc4f63ec00389c754d562497e5e
SHA512850a68f5961c36be2aa9ddf905f2775e3522dc02c3719ba6c29d6a8af9d757ab075cf1923495a91dd646f98dffbaa90ffeb5db4cc2c91ae76c78da7cb575a12b
-
Filesize
660B
MD52666c80c156bfdef5c1610d231a0f3ad
SHA1cc88588089356d6e938986b5e2615945e5370a1c
SHA2568dcd2fcd336eaecde0b592ea1e9298bbda261256b6e5ffe40bd0f8464bfcf446
SHA512ed0c87fb3b16b1c3ca3c2d7b3ca5b677349969d81bc9756ed0243dfdaa5b8bcf0fc6988e01df41f69b857417cb8fbce60263eb94d3b7f4e8091b258c8bacfacf
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7