Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
Resource
win10v2004-20241007-en
General
-
Target
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
-
Size
78KB
-
MD5
3be3da337f614dc1ea0697ee3da2f670
-
SHA1
2757deb690cef71fea6d519d7db774a3fab47888
-
SHA256
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64
-
SHA512
eaf2896b8c0b5be90d166929e452872c530669f4d94a3c1daffd17a5d17bc96ee8a9999abe9f14781917c952b7fbd272e5466dcd0af01a90cb3f090644781c57
-
SSDEEP
1536:VStHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte19/e1k/:VStHFonhASyRxvhTzXPvCbW2Ue19/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe -
Executes dropped EXE 1 IoCs
pid Process 1348 tmp9A7B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9A7B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A7B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe Token: SeDebugPrivilege 1348 tmp9A7B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3424 wrote to memory of 3464 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 84 PID 3424 wrote to memory of 3464 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 84 PID 3424 wrote to memory of 3464 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 84 PID 3464 wrote to memory of 2928 3464 vbc.exe 88 PID 3464 wrote to memory of 2928 3464 vbc.exe 88 PID 3464 wrote to memory of 2928 3464 vbc.exe 88 PID 3424 wrote to memory of 1348 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 90 PID 3424 wrote to memory of 1348 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 90 PID 3424 wrote to memory of 1348 3424 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe"C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xineg9ck.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B84.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA8D334F0E8EF4EC59A93F646302E91AD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A7B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A7B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b6b0cf3a6227d1c05d6c07519d955658
SHA16ce758d1d86f4241813d72631c29f27fb5808102
SHA256b6771fccf52ed2b1c8877737adec35f9be6d381a7571f882d86e255bd30de15e
SHA512b4e4e706ba9d499fdff0ca9b041b110e92eda9b1cecc85227e3953067d7c83032340999d14308b5406ae9ce5b6bcd25233d58d3050674a2422a0f90c60703d7f
-
Filesize
78KB
MD57cdbfc39c8518c92cbfa0d913de1b500
SHA10857c34d3e0072a9a588681dc4a5b49903f3eea9
SHA256358e33d9927ba4fab72a7fc67489d389745335a916945904ce176e4ad2cabe30
SHA5122e2005ffded5efd14a247c2a738ccb36f68696cc63d4a7129ed6456fbfb5e138a089cb8bd1c686e486a128bcfdf71f09323e43651e6c74c60dc676e748aea058
-
Filesize
660B
MD596ced5a0034a9b5260cb66fc081c0523
SHA1d74b7a985d6f0706b42f71be75b89efff39dc03b
SHA256c1d947134711fcb86e66e9de300cbd710c1b0dab4fbdcece0fa075d9b4b9a1d5
SHA5123a2cb916b23bb97f9a3738d9b82b579614ee1e42745bdd7e6d5e4b726dd6a310a96b081637b386044376978995c0bb2c20b9e456f08007503149e281a063bf48
-
Filesize
15KB
MD5f7c559db2db71f3cfb9413ac609bc180
SHA1ffb9e87e999e86fca7bc21097acaa9b02279153e
SHA25624299729e2794a418ac93517a031c692f902de76cfba4b24931f07d689b29519
SHA5122033a6c3a925f0b6229304165e0a67cfba8f740317957aa03ac720f3cea4cd0bef5e6d12e5a0fd8c5b4fc714177a1dcf517cb28706c72ae9b859132a679ae02a
-
Filesize
266B
MD5a0cc7676298093b11a0bfb5548d37e57
SHA1a3d65aec66dace145b5e18c5f3ca860c522e4d17
SHA256e2f3bbda91ec5981c3945d3a9bd0b6bc6ae1d81fe5760125a5fa44b853006309
SHA512c83efe51a19abd0eb6c0aba341ea92440cbe70f929349125f71ec5296cfbc3baa24090761b4967432fff625cb2a4a65e045414d3ef57829ab743a0d561b3527d
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c