Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe
Resource
win10v2004-20241007-en
General
-
Target
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe
-
Size
78KB
-
MD5
ea105cd3737f8197f4bc884f9156504d
-
SHA1
54999c80d5901217e4e7da28b379ff8bc656075c
-
SHA256
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b
-
SHA512
be42d706ee9d3dfa812c6fbab7a09f68f9be5acaf06ea9922ffa89d1f455492ca2c407348328e2c94030448cef42a20e361b08b3b207b09ffb407eb30061d680
-
SSDEEP
1536:vtPWV5j4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6P9/l2MC1jTx:VPWV5jASyRxvhTzXPvCbW2U39/l2MEx
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe -
Executes dropped EXE 1 IoCs
pid Process 3640 tmpB297.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB297.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB297.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe Token: SeDebugPrivilege 3640 tmpB297.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3412 wrote to memory of 608 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 83 PID 3412 wrote to memory of 608 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 83 PID 3412 wrote to memory of 608 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 83 PID 608 wrote to memory of 2692 608 vbc.exe 85 PID 608 wrote to memory of 2692 608 vbc.exe 85 PID 608 wrote to memory of 2692 608 vbc.exe 85 PID 3412 wrote to memory of 3640 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 86 PID 3412 wrote to memory of 3640 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 86 PID 3412 wrote to memory of 3640 3412 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe"C:\Users\Admin\AppData\Local\Temp\9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qabffcut.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB43C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDACE6A6940B24D73A874A986A55D5E1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB297.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB297.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56307affe3fe5ac690133b3e36067e33d
SHA197393a0cfc5d558bd8d2fdf7db9f9c02d47f7f58
SHA2562603728354879f9313ad827ce03385abe545ea8785f34e15aa93c725ae8fdc26
SHA512cf9b47fd6bf96b925c2e9438a7b4f0aa41f1431fdce5da6b43f80629d1c47aef497336ed715fb0ac58dc8035d0e2a883777e6c2decd22a734cbefd117231384c
-
Filesize
14KB
MD51b1fc3b9b7d7e3a5b01f7b3524ec8da6
SHA1c50a4f81299351be8b49f62b1a4fb9b950d782d7
SHA25640df2c172a00d6f8807e1501c972a5863331b93048a4550a8df0df290512f8fc
SHA512c5dd84871531039decfdff616c6262ac136758c7639158073484d5c0127c14270427ddfb36416806084169e10a9a2d41816534160bfdf8d907af06220cb582e9
-
Filesize
266B
MD57de73e66c1bedcb30d54d7f69c3b976e
SHA15c7b9d58c2db83f1b1d6fa3b3a5febb6a5444756
SHA256b10f100a16b98cd8713a7233834568e53c22d09e5f5aa1eab434b2e2c08cb1f1
SHA512a6241c0773f1b5d95c76d8b0ccb68ce7e22feac4da8c36fb63b6191fe4aed010ef6b31332dcaefe13fee01b870792a95813dacad9a87b523f86fbf2b940d9300
-
Filesize
78KB
MD5049d36efb53f350e6af8c98dfd719c03
SHA1c3731c8517b885c45621aa27d1d16469671af62a
SHA256ca4a64ab29f21ba5c3bc6fc730e973ebdc911605032fd82d9ba0422ff53b37a6
SHA512e019dd28dc246ad7ad6b514b4c6349b66e9bf460a283eea0fa0d7970684d314311c658720d66ff2a9c384ba4814a6e5cdbaefd242aeaeb47c40b14e04ab69697
-
Filesize
660B
MD5f7b0d0f5f6e08aa0e96867ca24177a18
SHA187fd5099ffde3789dc612ba1b7d4ba737202a37d
SHA25668ced7d13c72997bf829a0a400938726c9ba6cf4af9f17e3acb313707ef73e6d
SHA5128f397740c85ecdddf944a78eea3914b3431c8c080c7df3416f00e6ba61b73403744263a05ab9feb0a300b877e9e53163796b78644f7c527a3e3eb8b6e4ac4130
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c