Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 19:32
Static task
static1
Behavioral task
behavioral1
Sample
a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe
Resource
win10v2004-20241007-en
General
-
Target
a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe
-
Size
78KB
-
MD5
d55f100cfb933229802926d5e142a700
-
SHA1
b58f25f840f8a95793df1ae0ca3fe1757eeb6116
-
SHA256
a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4
-
SHA512
ee2ef6aeefbceea0c98ff4fee92ffe45bdd7a7a96cdcea93bd187a90742025c9b87002a73c626e76f5077527a889dbfcf142e6bda3e028b7c1b63a390772fb85
-
SSDEEP
1536:n858RpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtt6V9/cM1KR:858nJywQjDgTLopLwdCFJzi9/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe -
Executes dropped EXE 1 IoCs
pid Process 3476 tmpB8F0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8F0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe Token: SeDebugPrivilege 3476 tmpB8F0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4028 wrote to memory of 1876 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe 82 PID 4028 wrote to memory of 1876 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe 82 PID 4028 wrote to memory of 1876 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe 82 PID 1876 wrote to memory of 4312 1876 vbc.exe 84 PID 1876 wrote to memory of 4312 1876 vbc.exe 84 PID 1876 wrote to memory of 4312 1876 vbc.exe 84 PID 4028 wrote to memory of 3476 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe 85 PID 4028 wrote to memory of 3476 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe 85 PID 4028 wrote to memory of 3476 4028 a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe"C:\Users\Admin\AppData\Local\Temp\a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9pg60jlr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA38.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFE0262CE9E4B48C8A4F99A7386AD05D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB8F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8F0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a1d457d172edfc07dcdb6823544b20148ddbd4e34b287915f7771041a89219b4N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5a6fd4d85603e76c0db7b4c395e9819d9
SHA1bbf5619b1f14b9b60745120ef468df662be4a417
SHA25675f30ca3f9402afb10fb553454739ebdd6b17131fe8fa50fc0ccb310006f4b85
SHA5128eda2c62fad0ab6a760dfcfa620ffc51580c0c63e58fbc505240df7c8133f2f4f350d6520f57ed5429f4a667fb9b89bf819fd06ca28cf504007be094e3f3b9eb
-
Filesize
266B
MD58d17b7f237135379fbc5c584bd5a9829
SHA10a0d814df0b5d7b90715250a51be3422977a6ec5
SHA256ae33f4e99e7907dc7950cfb54c0b1f55b8c5800bee55dd6cd2655c7adbe7739b
SHA512140f39233a91781997a6d98248d97afc6eb91b80ee402f105e3c30a16a69a9957442506eb7a1fc8b8182384539a1b783189061027783532b94a45fb1c004c366
-
Filesize
1KB
MD5f6721bbece01eebb2dc0d0ce8316481f
SHA14041809d69cb01efa8f18e84053c40c5a82e4523
SHA256d49fa74d421b0ff2826b52727d18a59da134b2d2fec7c4d626bcb36bab35317c
SHA51254a9e03a16b685f9bc762962bce1bfa5b4ff556f15a2c313c0b8af1f5dab1b18b0acb26805e694009af21b602073b846aac8eefa5dcb0b677f96dc7d48bed15a
-
Filesize
78KB
MD5d16fe4039881a1ebd4e273087e2a427e
SHA121f632dd45943b23803dedbedda627e42bf42a7e
SHA256083007e63591bbebc7d9473567491be1deab388d03f46ea1c754da0e4fae5a05
SHA512898a265f4f4d87c350bc24b9b3e5e54e1ff8c49d5ac97314c00bf87bba6e2588afba14b582f35f91153f48ed632bf948cc8c7aa4d68102d4471cf1cc487b5799
-
Filesize
660B
MD59060cd9ac1225e3078ddec29a90787cb
SHA1a09722ae7125c4dad5047d140f2548ee51744877
SHA25605597ab8653643c8f445e4f984fb0b27395b9db374497895791fa43d6f3e7a10
SHA512af7f87f03a3eea5d7fa66374159ee2ba169e604562cc12b67c8b5f5b2a3baf21a9425b12dd895165efdba48c07dcc3c253c3fda73a904663891151fe5c40491f
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7