Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe
Resource
win10v2004-20241007-en
General
-
Target
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe
-
Size
78KB
-
MD5
d07e16c653397a6d7afc1071c8f83ec4
-
SHA1
61af8fd022c3653b84e221afcce624e7758b3d95
-
SHA256
9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998
-
SHA512
77da0d2d3463b3433e546e38792d22b9eaac7904bf14a3e6c1d6285f56151641a2811fcd56805c3cebacefa5e40953f49058b6ef1b15f38fdeb72a50b8c2f978
-
SSDEEP
1536:oOPWV5jSbvZv0kH9gDDtWzYCnJPeoYrGQtC6N9/ju11P:DPWV5jSbl0Y9MDYrm7l9/jm
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe -
Deletes itself 1 IoCs
pid Process 1872 tmp8E36.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 tmp8E36.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8E36.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E36.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe Token: SeDebugPrivilege 1872 tmp8E36.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2456 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 83 PID 2896 wrote to memory of 2456 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 83 PID 2896 wrote to memory of 2456 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 83 PID 2456 wrote to memory of 208 2456 vbc.exe 85 PID 2456 wrote to memory of 208 2456 vbc.exe 85 PID 2456 wrote to memory of 208 2456 vbc.exe 85 PID 2896 wrote to memory of 1872 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 86 PID 2896 wrote to memory of 1872 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 86 PID 2896 wrote to memory of 1872 2896 9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe"C:\Users\Admin\AppData\Local\Temp\9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pne3vifb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES900B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc333D632DCBD94F0E812955BD876A92B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E36.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E36.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9f29c275889b5735a3d8bc09b04354ac6abe57545ecfc23d389ced8f854c0998.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f4323b43b59406d22813063eb98c1457
SHA1be882b6d5e161844a99e2b533e5a7711c43396fa
SHA2568fa26145e8419894e66895dfbd318c7cca3ce0471a8685143c166609a8f77287
SHA51251f0f3c98c2661025116587b2d0f114b347bb68e366b177baeb62e759b204986bdf32508b5b3dbb9061bfc18db6f6c8740cf84e07a39dfa10ca4559c59b25e10
-
Filesize
14KB
MD54296cb469ec394afb594afa39e8d0b87
SHA1429590203a1a4439eef7616df631539a1fca406d
SHA256be07f7d843042941e2b042ad53e421b71cab437e9ac5780b8883dcdbb3d8cdad
SHA51200ddf79f6d0cd67b17b32937d2cac5c0f5b4753a1bf215a32c9fd5d1a9f87afb08c5f4ad149664672fe32edd684fc8d25d27781923d93e253dd84de42a05c0f4
-
Filesize
266B
MD58d8279864e029902e1b8e40be84a3a2d
SHA1ee57a0db1b02f25f646ce498ddfd7db3b12ae3ad
SHA2567e2be4f8c1528b5bbffbec2b4a879cf91f988a4237c68c36640cfaea58f40dc9
SHA512cf6b3e775c7b4b98fec4e2f3cae492ff3446833526a0860f042784690f11e6c2539d17f7810b879ba71ea5c4741863395e5e7f773c9b1ea152277ecbbf0c56dd
-
Filesize
78KB
MD5685d50469354a640750b015ea8d886a1
SHA16153ec863999d34d0b292881472cd6c1b3a6cb32
SHA256838ba2bebf197d3ac11aa0a75fe02f284929a2988d4718aeea40a70f93b370bb
SHA5128a08418683661a821fcc8a6b0e96760857c90de1edd0ff9ddaf2db4d8499ed9932942811beb12090e134ab56826ea2b349f26fe2703f30a26eaef2c2a2df49b2
-
Filesize
660B
MD5bf6f9f54be0acf1235dc136c3fbae20b
SHA15f5d38340cd7212027692904c3aaa9dece007c9c
SHA256a68542a713a6cd176836592ec855221f259b2b4dc476c4d5c102faa071edf197
SHA512a5f5e491f2d714180b33ec4f4964e62e4e2465067c92056d32ac8e28959af7f91dc65db343ef5cc6f70fce3f688752ab983b793976c9cf34b51e6a3887ba9a04
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d