Analysis
-
max time kernel
104s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe
Resource
win10v2004-20241007-en
General
-
Target
239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe
-
Size
78KB
-
MD5
5e9a25e1710d46324674a1450175e000
-
SHA1
a4514222b7bd809dbad6d113f7581762b52b144a
-
SHA256
239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379c
-
SHA512
1f3268e0c6938930fc990d852013be013dfbf1e2bb30cc9d49020555edb5726b05ffa8ff9ac877dd78d0c49737a08ac52fdc67f73a23bd85a68d3d9a72c55314
-
SSDEEP
1536:64V58wvZv0kH9gDDtWzYCnJPeoYrGQty6M9/h1wt:64V58wl0Y9MDYrm7U9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe -
Executes dropped EXE 1 IoCs
pid Process 3548 tmpA180.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA180.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA180.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe Token: SeDebugPrivilege 3548 tmpA180.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1948 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe 83 PID 2104 wrote to memory of 1948 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe 83 PID 2104 wrote to memory of 1948 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe 83 PID 1948 wrote to memory of 1376 1948 vbc.exe 85 PID 1948 wrote to memory of 1376 1948 vbc.exe 85 PID 1948 wrote to memory of 1376 1948 vbc.exe 85 PID 2104 wrote to memory of 3548 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe 86 PID 2104 wrote to memory of 3548 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe 86 PID 2104 wrote to memory of 3548 2104 239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe"C:\Users\Admin\AppData\Local\Temp\239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gxkdjhdk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA354.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc836E8FFE574FEDBD9AE796321DCCA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1376
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA180.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA180.tmp.exe" C:\Users\Admin\AppData\Local\Temp\239d023880dacc44de7170bf2dc167a562d7e974248a0b93e030ae856dff379cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f93724e7a29c2c3260061322e1bfac1a
SHA15d6f6c1b59708de0d928115f2891b341869a2e76
SHA256e07c7eae38118b23e31b5d2de264058f9de8769195887792b680987b68ae8641
SHA5120c28c657590d124ac35ab68ad1f6da496705e4a4a55a0982e6679fbfb444a5f75541d04579faebe97789d4dafe2b27b634705c151cffc05b83e6f87fa73337b0
-
Filesize
14KB
MD537d860ef67b52fb344f16321e87e776d
SHA10e09426b1f197bed97edeae3ec61b9a0b2bc5b17
SHA256ba352a0ffc0bb94be22d70d6f3c925308ff68d09b7a64d789079fc9c8966d337
SHA512a51fa5f5c6c82d83535138ecf2fd6d3644a36b3fed1d8f54336fe5d3f05e68800c6cb1436f7c93903916327e0c825c62137b3a435bfae3bc72c74c1ae7b2dd25
-
Filesize
266B
MD5e96fc6bc54a16717dc5ab33903fef852
SHA10c3752eeaae18cc1c81791b116a92a13609485a5
SHA256420907cb08780884cde6128f2ba9ebdd85c6c0321bbb50232f081e15307fef91
SHA5121e78fdae7c68e7254bf45305c70476077bc51fb4efa030982ab94f576619540bddc8d0ed5ab8753f0c3b459c48e99b0a390653ea45bdf1892ea60f7be3fa9b80
-
Filesize
78KB
MD5b970dacef93aec0bc281b2605b0a9026
SHA1ac32e791981b4a001ff0abccab4c79c08ddc86d7
SHA25680a203365a3300cc97c2b23f374312cf4bbcccede814aac098e5cadd9f3e8bb1
SHA51251e7f60073e5442e4e531f9fcea59ca7b72045bf7e18581b572fbc5c3d1967d6fb3e93bd3fc2217eb6c863947cec08949c311349403f8b3ffa8e9e629c5548c6
-
Filesize
660B
MD524754407307edb6368aabba79d19fcb8
SHA1cd7dcd8065fbe75bdfcdce80d3f169e092ce1ae3
SHA256c182a755bbae5dc688448d9250c025fd2c8d4140aa5624ac466833f3bb7f821e
SHA512fb251909156051ae93eab576f11421df189e83e6c31b4ddcd33756e19386d555ffdd94f79e69aa20ae6082d7ed2a1155f8184d645c66d1bcb6a2347eea388d5d
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d