Analysis
-
max time kernel
108s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe
Resource
win10v2004-20241007-en
General
-
Target
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe
-
Size
78KB
-
MD5
48fa921d6f8bec33e842bc09f2c65000
-
SHA1
ddfd0086baae02d12bd923faf809a00303ba2acd
-
SHA256
9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112
-
SHA512
99dacf5bd092f379b1632e7c87b13745b1751583ac8f29fa93b57cbe54d0a594c35a5450536df165a8b69d5a49a3fa2379231a8dc0d2b61455157e3e46b00712
-
SSDEEP
1536:l+5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67Y9/PC1aw:I5jS7JywQjDgTLopLwdCFJzDY9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe -
Deletes itself 1 IoCs
pid Process 4228 tmp9E82.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4228 tmp9E82.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9E82.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe Token: SeDebugPrivilege 4228 tmp9E82.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3924 wrote to memory of 3256 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 83 PID 3924 wrote to memory of 3256 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 83 PID 3924 wrote to memory of 3256 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 83 PID 3256 wrote to memory of 1576 3256 vbc.exe 85 PID 3256 wrote to memory of 1576 3256 vbc.exe 85 PID 3256 wrote to memory of 1576 3256 vbc.exe 85 PID 3924 wrote to memory of 4228 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 86 PID 3924 wrote to memory of 4228 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 86 PID 3924 wrote to memory of 4228 3924 9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe"C:\Users\Admin\AppData\Local\Temp\9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\g9appawp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA018.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C1D5ECADF84F19BAAFA46494CAAEE2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9E82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E82.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9e4a87005b7af65198e5b0f3833e605824b2385ff55778d94336dd90ea240112N.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a2d300b678e83b442d116b6d7d6caeb
SHA111c2e5afb23600f88cc11a096efc2b8fb5b99258
SHA2568a8f2a633c2b0643004b46733b74c5f7a59217b61d63e3579ae0bb198d61be6c
SHA5120ae196e272ac86436b9ad67b2a1eb15a7c0a8bc5e4fe4fdb8c6c7861516be52646d407639292a8e9b67f10575d721f3e7b4d03f5a7a18af33ea6d1fd13030bd0
-
Filesize
14KB
MD5f3acb815fc53a706f1598dedbe8bf8da
SHA1811cb8003f4d295be03ba6447aaff48f2e097a1a
SHA256f4200720a9a4f1ce38a53712bedf601b96e07ec03aea8154401140d70f2509b3
SHA512e41466dea6526d4683ab4d5f99afc59f37c309a692ffed1008b4e9b52aecd12a98bf5efe1491d0cf63b17be923b5a55a4a770bec2f55b04262151fa91839802c
-
Filesize
266B
MD5d3ef4abd4456c917e2c36ecb053c7b6f
SHA18ee4c3f388f0eb0698b206e551e97cd2e9891fd1
SHA2565e2845569ce9affbac73c358ad9f4a69f88afc0dc9d2cd695aa4871385982414
SHA512307b03aab6e795b62e2ff9dc909accb51c7d537454724fb45fcd5316206959e0694262e22fd8025e954b43f61441c3fad3ea00ed7929c65d46b205719d780349
-
Filesize
78KB
MD5f787c6d39ced85b24c647865e5fd185f
SHA174e14a5da1b4092d53351c83b1b1367b1fbbc5e4
SHA25687a9a3c70cfb7aead69c4fc8b00303e5079c0708f8c260eaff2cd33f3fa1f409
SHA512e290fb50462698fe4784f29053be01685b58f2887d10d9bbcbc5d0f36b64a9057b6b38e9c0760e61645db3337f7f2ffca5376698dde8d6ee48a330cf65baf299
-
Filesize
660B
MD5935222616feb5a18f78f4eb165b7c4e3
SHA1c7af1fda006c34215ddb10a14c318f05aaabb66b
SHA256a7295f4f40f380582a62293bbe51b7e658d83ad44208d257e325d3a627e8a1a1
SHA51289c648519dc186e118590668508240e3e7eb0931c7b623baf54f23391b32ff2c4d41cd91b7744136ac3d8c92f58773f38d981b971c2d15838fe3bda406e9a5da
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7