Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 00:33
Static task
static1
Behavioral task
behavioral1
Sample
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe
Resource
win10v2004-20241007-en
General
-
Target
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe
-
Size
78KB
-
MD5
242bafc3d644b8d282e4ecd52a4ad909
-
SHA1
e7d9dd962e18d01cab53e1ce3d1a1ffb1da209a9
-
SHA256
9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d
-
SHA512
b467a877c1b69647e512b1633995deddea5ab70abe3e706c1cca1f9c7f35ddab47e79fa2f282dd720ded16c987f75eb721273972a21e56b0194ce3a6c6d1ab8e
-
SSDEEP
1536:me5jJLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6x9/F1spZ:me5jhE2EwR4uY41HyvYJ9/4Z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe -
Deletes itself 1 IoCs
pid Process 2548 tmpB536.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2548 tmpB536.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpB536.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB536.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe Token: SeDebugPrivilege 2548 tmpB536.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1708 wrote to memory of 3100 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 82 PID 1708 wrote to memory of 3100 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 82 PID 1708 wrote to memory of 3100 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 82 PID 3100 wrote to memory of 3296 3100 vbc.exe 84 PID 3100 wrote to memory of 3296 3100 vbc.exe 84 PID 3100 wrote to memory of 3296 3100 vbc.exe 84 PID 1708 wrote to memory of 2548 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 85 PID 1708 wrote to memory of 2548 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 85 PID 1708 wrote to memory of 2548 1708 9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe"C:\Users\Admin\AppData\Local\Temp\9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tivn5rrd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB5E2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB542F35BF19942B892B68090C8B7255.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3296
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB536.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB536.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9910eb24b4278bfccc225b9d0ddb314691f49e7681139a6db5fd2e318663087d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7ca0f9c8e6e687c0e93c1929b6c3803
SHA1c100629b232446be7041e60930f3dd26d18c9110
SHA25667e93ae30ff9a037ee120cf74ef4c7be4a724a426ef18807d6dd1f5d06f66049
SHA512352b55b36e0e32c98f8076e4e173c1c3841f9233e8cee60a79b9609a070e5e75ae2aa34b8b45efa83e908c49c1f15bf72dfd943a838ac7497e0a52aa0dcc55d9
-
Filesize
14KB
MD5bee710f95bf525ffc65803c4bc5ae360
SHA19ec8c786dd56421737aeb6714191bc62c47d30bb
SHA2563b08bdd98fda195cff86bab02b3536a78110a74041237b2499f3544de295ed3d
SHA5127f67e3b229ab3fa750d1a7280e4cb80fa0d2689b7adf1ddaf9a6bb00d6e3e5503de1982a59393cc52a37def904152f3bb364b1a4faf6c8cee4e9e111cb7cd2e8
-
Filesize
266B
MD587be730e27695150a1a515bc518ac3ce
SHA12c890dcafd2883546f9f16910340f5a70cf9cc72
SHA256db44e51c67148bb5bb315be25e07342d39c1bed34b66dd2936d4a4fb6faa6103
SHA5123cbd0507df0825fdfb282da0992e46cd567e4f1f163d24866e868d28a46a25aaec398e3b28ee9e1a3e29dd7dd6dd5f0748eeb06b6d5e8facb01156b4e57c5013
-
Filesize
78KB
MD5094321f3049875f8bc52ffd3016a1b18
SHA186b5587999a14b5e6db2ea7694a98a1ffccc7d83
SHA256c92b2b96a40455fdd3de21c71ec085a7883478c44871be20604c8c55b5409c61
SHA51250f111bb4f9da29936fea71a6b2fe0dbccb3c85a6c08a41e38886d307830bbf77cef78763ff175559fd34ca21bebfc77ff1bc713f813d0837ba457eb203c0e3f
-
Filesize
660B
MD52e468fbb52dd73d41d0e0f0aa314e5e6
SHA144c8e38ba3986b81e6ca23f68961dbb5fcea2bfc
SHA2568058cf59d3a8b4a6bd1807d5ed1dc4205ec70dc1648575fd05e9250db2b1f97d
SHA51295e36b2a62d2741768e31268c27337d11fbd2af65e4546e48be3bb6b0599af9afc1c8bd8884284780289d3c9118c6eaf18b2f1fadf80c87f3b1b01cd10a4b157
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809