Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe
Resource
win10v2004-20241007-en
General
-
Target
dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe
-
Size
78KB
-
MD5
e36288c08998542e5c5d993a13dd4810
-
SHA1
b34e100fc003def49eab449e580c41bc7d8e578d
-
SHA256
dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96
-
SHA512
9b30918105eb9563bcb9311769dfa0830caddc56cea2b1a281e441c179bc575a51648ec78da9d73d74d20337a1cb2b1dfc32dee81650e300c795aacb1feb02b1
-
SSDEEP
1536:txy5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6A9/UT1hs:Ty5jEJywQjDgTLopLwdCFJzI9/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe -
Executes dropped EXE 1 IoCs
pid Process 1524 tmp9AD8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9AD8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe Token: SeDebugPrivilege 1524 tmp9AD8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1464 wrote to memory of 4896 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe 83 PID 1464 wrote to memory of 4896 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe 83 PID 1464 wrote to memory of 4896 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe 83 PID 4896 wrote to memory of 3664 4896 vbc.exe 85 PID 4896 wrote to memory of 3664 4896 vbc.exe 85 PID 4896 wrote to memory of 3664 4896 vbc.exe 85 PID 1464 wrote to memory of 1524 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe 86 PID 1464 wrote to memory of 1524 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe 86 PID 1464 wrote to memory of 1524 1464 dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe"C:\Users\Admin\AppData\Local\Temp\dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jfjzlbve.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C11.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc76BC0CC720A4B51A8B05D5612B2FD1B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3664
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9AD8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9AD8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dcf11f95ecc0dd91cb11a8f71600f8c19ad69eb18bb90844aecb01ba4a0a6f96N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae0d31a4d22b5a547b71a3d2c87e951d
SHA181fe2dc0920e0f686c26f04d004560e0d6a84184
SHA2563d9c067eda30ea48c4389f1d3cd8b5db3c638411c99138d1debe81abb444637d
SHA512f08b3133ac840163287dc531cc8c0541ef0e1e26cdbce7b782b11d6ee97cd56c2d96ff0b0000ced3a4635187e856a45862fc5850bfbc5bd864b2900099fe50f5
-
Filesize
14KB
MD582a23248fb5c75c33a47a3a3a2572d5f
SHA15d6c8a7862f765e1f724639458fc157db1d72888
SHA256232a0178945c9c318f2c5146beac7365f54380ebc2a6f4ae4a1266779f5076cb
SHA51241425d13f409ac1d410826f9f8e75421b48daa8e445696dae5c11b2a10e4e0ac4994b1dc930fca7829cf976cef781a9e5e54704be51884a12c1966bbbf8a45a6
-
Filesize
266B
MD5eed8198e004e6a12856222c023391abc
SHA1a0748272d8e9b1e9a7269e6018d2cc7f78321587
SHA2564731a851cb8885bade57a640db0a5e681f13a3d7ea9a21dd274abd70570fde2e
SHA512b9a91d985a0e116aeccdbb17046ac27b0d92fa0a8dfd2cfd3591e166a088d8fd54e539dfc749866f28ea86ef3409237f0f02e4c7c7d0849c36c699120fc95737
-
Filesize
78KB
MD55b418148800359bb09864cae1b08885e
SHA1d4fab8b66f00874a68102753c5080ce8684d9db6
SHA2568a45484b11dc88788e800034a1695366cc4ed7ed3c405b05e376016089ba6cb9
SHA512594416f7766184fd11633d4494b19a161a78ae30be04263f37ec174a6279f4bc200d93ea73fa14a0031e318bd4fcf6abd0a111ed665baea56c31cfee05857660
-
Filesize
660B
MD555254d869b24f7200ee90e115f8ae79a
SHA15be4fea614b3b483830af0fdd47103f2fb8e672f
SHA256935ceb1e65b2993c3e0c16d0b2142c05b3f4d6dbebf4d89e037043ce219ee838
SHA5128be648f75fc53df76db1d18fa660c168c79fa8ca95c806719e3da4b09035a29cbb21197d6ee01b1bb42bed5e5890430a671d34559f32098026f9af7de9d89208
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7