Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe
Resource
win10v2004-20241007-en
General
-
Target
9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe
-
Size
78KB
-
MD5
c4d6faa597801edb03d5c54b77756311
-
SHA1
2c6a01262795f442c12985651bf4c67a865cef9e
-
SHA256
9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef
-
SHA512
34490d8178ddf5eca979551987d420a8812870287c4eee65085adcbadc59682ae06fb0b363fee728ed830a8c346f69a89920d86c711db36debe3af1d4d5b220b
-
SSDEEP
1536:mHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC9/t18GE:mHFonhASyRxvhTzXPvCbW2UC9/bE
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe -
Deletes itself 1 IoCs
pid Process 652 tmp8E94.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 652 tmp8E94.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8E94.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E94.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe Token: SeDebugPrivilege 652 tmp8E94.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3964 wrote to memory of 5044 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe 83 PID 3964 wrote to memory of 5044 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe 83 PID 3964 wrote to memory of 5044 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe 83 PID 5044 wrote to memory of 3168 5044 vbc.exe 85 PID 5044 wrote to memory of 3168 5044 vbc.exe 85 PID 5044 wrote to memory of 3168 5044 vbc.exe 85 PID 3964 wrote to memory of 652 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe 86 PID 3964 wrote to memory of 652 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe 86 PID 3964 wrote to memory of 652 3964 9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe"C:\Users\Admin\AppData\Local\Temp\9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\moenum4v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES902A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2A1F16AE7D604CF2BC3218CAC1F2712D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3168
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E94.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E94.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9d5df5d993352f213a6e9097da971bfb153281339d9f2358623a173972fec2ef.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a464b52f7a66e044103b9a61864acda4
SHA15df516f6cc8133b66d4643d40dc21fc7f1500256
SHA2564f222fe6ed4d6b13f3568ba33508e2489f7103fcf36444d66a872c6ba0abb0c6
SHA51254e543c9c6c1e6cb9164d22b4bb0039dc2b0fd510196da29e2f62c2128587b6324763e41206edae4ea0901d7debbb6c1e79dbf85029a7c4d88ee2a59ea5d0298
-
Filesize
15KB
MD51ae3f4f42a268fc9ffa1e137dd6a99c4
SHA145446784d5c2320feabe908bd50aa27a3cffa7d7
SHA25624ee255b7bb194736815003773a4826d43100a15558922503d6bf6b2987e8b9b
SHA5123fe9a9fdc5a595dd0133c568fe461f660fd7657832f0a81c6ba40e2a27f101f0c0d2a1d1e8d2b6185736e1771cc468d7c3e443b31948bd09a7c6d3587b1e373d
-
Filesize
266B
MD54818fd9c332fba06d4d2d97a579f3a1a
SHA1a3c9579e7c063680c0408fcb2086f55be98f5394
SHA256d6502da474c72b3e1919ccfaf8a5b3d9e298f12597d36cc373b6a809e00f2c1a
SHA5121357f27153eadfe8f152a36663ad3834a016f55edaf6cf113ff2037fad79512739e9c46296bd613174e0324359901d1c5fca45ad13362bf7c1c5ac212b9b81e3
-
Filesize
78KB
MD523260d62231a5127ce80402253aeb5b0
SHA1c2afa516f9b6df5bd9f88825123586d2dac873f5
SHA256aaabead02acab828b6d32a80d69b87863a617cf4bf23f3b43cd59e05247d3970
SHA5121d0d467dc7ccf040712c49606c9173efa67db0aee00f77108dad72f20af723ee911d97e7c6ea99e82f5330f93bd786c4a5047a714bc00ccf81f81d21b6cc222e
-
Filesize
660B
MD582da894ce8358476149e0e50d3ca2aa9
SHA1d7e89a63509becf04b4a231fe6be43d32d86f864
SHA25658717b4786f1eaaf50e90d977a4099393fa69fdee9393eb882887b3229f240c4
SHA512910f67a6fa996caab77f404e8a164cf7109305554404f8c70c14786203129020126e1ebd75e42a0a67e2157b198ce99a5073eda9e2723fa71a5c0a93c88cdcf5
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c