Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 06:24
Static task
static1
Behavioral task
behavioral1
Sample
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
Resource
win10v2004-20241007-en
General
-
Target
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
-
Size
78KB
-
MD5
3be3da337f614dc1ea0697ee3da2f670
-
SHA1
2757deb690cef71fea6d519d7db774a3fab47888
-
SHA256
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64
-
SHA512
eaf2896b8c0b5be90d166929e452872c530669f4d94a3c1daffd17a5d17bc96ee8a9999abe9f14781917c952b7fbd272e5466dcd0af01a90cb3f090644781c57
-
SSDEEP
1536:VStHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte19/e1k/:VStHFonhASyRxvhTzXPvCbW2Ue19/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe -
Executes dropped EXE 1 IoCs
pid Process 3088 tmpC36F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC36F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC36F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe Token: SeDebugPrivilege 3088 tmpC36F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2140 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 89 PID 1812 wrote to memory of 2140 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 89 PID 1812 wrote to memory of 2140 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 89 PID 2140 wrote to memory of 2632 2140 vbc.exe 91 PID 2140 wrote to memory of 2632 2140 vbc.exe 91 PID 2140 wrote to memory of 2632 2140 vbc.exe 91 PID 1812 wrote to memory of 3088 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 92 PID 1812 wrote to memory of 3088 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 92 PID 1812 wrote to memory of 3088 1812 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe"C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nsoee6ru.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4E6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc381C973C18D842EA902E25D0F871AB84.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f251bfd3602ec39c54ad4568438097ad
SHA1690bbba255ee791e683818aa3c09a3314e358030
SHA256c005ca94e518f0f0fe08a5380d3490b53ed0e6c3a535f98ff769f3451dfbb842
SHA512a777e2720c254fbe91ebf4a305ec1eaff6de5dc280ab6d84c1941d164947544f6d24dd1b53fd3f0882e9935cf36d6e4d070adfbfc1e375594b85ffa1f50426da
-
Filesize
15KB
MD5ba32e111c83e24ecbf992e3d9f86eac8
SHA1f2235018f193dc1534cf871938597c31223d3f26
SHA256339b94c92496a36dec4b5943514b47a9285d7595329b39b6d025115b5bac83b4
SHA5127a360a5538d13b17c99880a41891c15e373eadbf9e5301a2c2077f2b7e22fba0ce348df3a3df015b209bb06d1efebdc924607c57e8c401ecf6eb7e5f005481bf
-
Filesize
266B
MD5244fc4ae3fbd27a7311a760b2ac2ef6a
SHA17e0fe87cb47e47d84c9a0f1cf479786131def37a
SHA256daccdc8586f5490435c4214de6d6758c03ace54acd25e616450e3c4b0f7a527c
SHA5128dffa4969f5f94b88b80b7578cc5109f970e31507e64cd61bf703e52f3e4ca35fb3ec7ab42042c4abb452655b3208b55553660867b5c32dbe31cb04a796c3761
-
Filesize
78KB
MD5b818e2a33e108f730a41a5a1541230e9
SHA1cecdd89d2acddb4a8f55fac6e1ba4808d1c93dca
SHA256666228b023f27619b4bbed665ac7630b4034b3b29338f9531b02e6e63e155267
SHA512e6f25c93651ce1c8c61f3841a0fb45521b32770cfc556caba50e7fe89c82cb1362a49c0cc97a822b4f4a75edf7467ee89ab7c541cea8bb2fc0edebeced1c2772
-
Filesize
660B
MD5f30156fed92ae43c9b8807fed01e586d
SHA108d327af2ee9f311bf2c83c5ef3e37e4b7847874
SHA256abb4d8da660e37d30b305ca2add6116951fd6cddbea92e7e024660b4351c1762
SHA512cc46faf358ac085f24a4217f2ab5be44f40ffe10c70f140151e3e1541f9fe3969f74438ec5ce2e38f2faa1ee186b71c4bcfa342547760a05240d3acd70ccb65b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c