Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 20:04
Static task
static1
Behavioral task
behavioral1
Sample
1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe
Resource
win10v2004-20241007-en
General
-
Target
1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe
-
Size
78KB
-
MD5
ae002c0f52fbeac0cb03c901b537c38b
-
SHA1
d2f3f8527b33e67a8079b2fdce154eff5e883ba7
-
SHA256
1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17
-
SHA512
e0cc49dcd2e9870b9caaa638809f1e42fc0a04cd24e4e150f04daf396f92a9a375dda758e009c8991f9d8e30d27e43f5c1a5cd7fd85d51faddb2980c65b7782e
-
SSDEEP
1536:zCHY6JIfpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtS9/A1dJ:zCHYOIhJywQj2TLo4UJuXHhS9/+
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe -
Executes dropped EXE 1 IoCs
pid Process 564 tmpB006.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB006.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe Token: SeDebugPrivilege 564 tmpB006.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4780 wrote to memory of 1624 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe 84 PID 4780 wrote to memory of 1624 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe 84 PID 4780 wrote to memory of 1624 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe 84 PID 1624 wrote to memory of 3520 1624 vbc.exe 86 PID 1624 wrote to memory of 3520 1624 vbc.exe 86 PID 1624 wrote to memory of 3520 1624 vbc.exe 86 PID 4780 wrote to memory of 564 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe 87 PID 4780 wrote to memory of 564 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe 87 PID 4780 wrote to memory of 564 4780 1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe"C:\Users\Admin\AppData\Local\Temp\1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\krepmyez.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB0B2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc40446A4EFCF14266963AABC125F6C68.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB006.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB006.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1a9172bdc22386b93dbf244876ca31bc64b1675de3b3d4770c78f15a99d6ca17.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa5d7d3d150d8bab5522ee08abfc6030
SHA1622c536b1bdb271921956f893b7e774fe7aeb9b3
SHA2566ffe5d225e27815a93af6775532ff2fb341715dc3eede93c5c04d522ca120397
SHA5121b8409b2f8dc5542a1b43ae1c6bfa9d05a9d2da164adaa7512709faf4d30712bfe9c43a6a4612f0d16fdb883c8b668ca096910de54602102d735390969b4b82a
-
Filesize
15KB
MD5e7530c8cde1f2c93e789c21a030ac50d
SHA167aa20ccfb5c1122183047fd580a95f91b571dae
SHA2568e758b25761dfb99c2745726521da95ff606f70880c52d2591f74984b14093e5
SHA512c2fc7d9e9f796f066b1ac4bc51b40d6a80ba72f27829a531e2c17aa7453f2a7919eeb322706713e1d8fdf6c8a5f9ea0b7dd11b16729df02cda6ae3ef86cefea2
-
Filesize
266B
MD59f440254c5dd572d1fcc80589b510b77
SHA1ee1f7c0433725d8d59edd3c270c22b55dd8dfbab
SHA256950b539e942133045b4f243422aa406b2bbb085906c8e05bf1f65f04db903a96
SHA512401b0eeeb96de1c04b946b40be7c1ffb1b9628587b1245159eb0dced66665a0e4abb78de4e3feb7bae63ab2e6c560b212c2f4de20fc7182c7a6235911debf456
-
Filesize
78KB
MD59ac74b0bfe6e9215906ec2401375fc05
SHA1cb4fbad7389c60cea4619a42f4fafe94152889c2
SHA2562024947172213b37fe5b160ab8fada11a0b17fa78d154d4a9c34ee318fcfec6a
SHA512442ea126958a364da4d0316bd43262d4fe96355dc9ce27ded287b77922870984cd521948acf09e0db2bc52ae83cedbc5d2bc21f6467768447747f2db84e45e27
-
Filesize
660B
MD51da5ee15126506d07392b6dd410716ec
SHA1364f13e7dc810c527131977ac00779397fdd2703
SHA256622b96fefdcbe58d5b512835b8c58f24e19450b198ff55b7b3479243b2e0d46a
SHA512bf5db7eea986fc4844cb9e2fda9940e58a8bac4c65e2bf2c693f341ce1e85f2cbd98768c44f35b52964c620f7e59419825c0c9be33e22eda29f57fcab17efa0c
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea