Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe
Resource
win10v2004-20241007-en
General
-
Target
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe
-
Size
78KB
-
MD5
d07e16c653397a6d7afc1071c8f83ec4
-
SHA1
61af8fd022c3653b84e221afcce624e7758b3d95
-
SHA256
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998
-
SHA512
77da0d2d3463b3433e546e38792d22b9eaac7904bf14a3e6c1d6285f56151641a2811fcd56805c3cebacefa5e40953f49058b6ef1b15f38fdeb72a50b8c2f978
-
SSDEEP
1536:oOPWV5jSbvZv0kH9gDDtWzYCnJPeoYrGQtC6N9/ju11P:DPWV5jSbl0Y9MDYrm7l9/jm
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe -
Deletes itself 1 IoCs
pid Process 452 tmp9FDA.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 452 tmp9FDA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9FDA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9FDA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe Token: SeDebugPrivilege 452 tmp9FDA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3232 wrote to memory of 1984 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 82 PID 3232 wrote to memory of 1984 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 82 PID 3232 wrote to memory of 1984 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 82 PID 1984 wrote to memory of 3036 1984 vbc.exe 84 PID 1984 wrote to memory of 3036 1984 vbc.exe 84 PID 1984 wrote to memory of 3036 1984 vbc.exe 84 PID 3232 wrote to memory of 452 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 85 PID 3232 wrote to memory of 452 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 85 PID 3232 wrote to memory of 452 3232 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe"C:\Users\Admin\AppData\Local\Temp\9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dnzslywk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA0A5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBC6C935460054A2482712D866DAFC2FF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9FDA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9FDA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59fafacbac437703959f9ab833fa63e3a
SHA1e0e3f60129bcc650104f7dc79176d0ce3bb8e158
SHA256cfa8bdbae8b4e9fffeec965894320dc64c607a5862b463e90c5a84689cd272fb
SHA512099e23ac418b9657ca6296d95ee382f082d48e0bdb977e0948b19eaa159084edfbdd68201788dcc970d960e6018436f47e78dedc483c3a3f92dc9f754fa32fdd
-
Filesize
14KB
MD54d5749d82077e7b92224292f50994330
SHA11739f6cb7f2d91c0083cca5487032c6a06f85940
SHA256a3461f4639cf7d78f497c20fd270bc8d2a80198ec5946bf53506bd9cfacb6827
SHA51292e2cc9985489d67eb208dbe52b57a37dfba67b6ca4dc2384005afdf019cefada4027a4372ed7392238abec027f9d8eb8cc6c5e3d46447a1d0baa89750f22831
-
Filesize
266B
MD552b695f40359a56d02458c0f998f9dc7
SHA17649b00664568dc3f047fcde8112ea000a967fcd
SHA2565f7f954b4d087be1b5c6c0387b3dd7315d52854bd1f1187d5d0e79596f83c665
SHA512d3a8c8c57a9632c5b01567e0f63fc70822c758c0c90d61c10afeb34fb903acb15e8769c073579216baf8cac30521f56d12da0732f420d9fed1476ecb70176765
-
Filesize
78KB
MD5d9698fb097bf9c0f57650c333b2a9134
SHA1435a6fb26dc9758120aab2783e6e37b682024eb8
SHA256f2216cc13852be9397aa69823eac5cb47ce5cdcde1f065ccc36ab5d44c70ca62
SHA5126c3d9cdf668c58089e48a5df8fb1b6e8b38b512368d8f1b346af7068624db0d816a2eeb972f062e3e1f7554de5104d7bb77ccdf9d7fad2841e2ab94a4cf2ca74
-
Filesize
660B
MD5b4ebd302f271d33d10bf07afd25054dd
SHA194df74773452895a4bdb66f243494155bc1e5034
SHA2568f178fad2a5ad4f1bb3487d0c7d53ea740ec0c9863dfb12559228997b95923fd
SHA5124b9256b5cbd4ee26861bf04f9d5157dd697cb698380c05a69b02f559c3d377d5382ae78fa3ea885cd5f8dccb92f1990a32b2da7df3cf2338bfe5f45f633c573b
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d