Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe
Resource
win10v2004-20241007-en
General
-
Target
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe
-
Size
78KB
-
MD5
967c4bb7eaba72f5c20047cc412a8230
-
SHA1
e558e40f37b9fcafe312fe21969a36233f43b2a2
-
SHA256
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59f
-
SHA512
b893abfb20ce3448bd438db3705148028ea81e51c72b36ecf4a0b74d1a369a015a26d6c88af8abef916ee9c4020a29aa2e0a4e234681113e315924460dc4a597
-
SSDEEP
1536:5c58pXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6I9/Q12A:5c58ZSyRxvhTzXPvCbW2Uw9/S
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe -
Deletes itself 1 IoCs
pid Process 208 tmp9097.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 208 tmp9097.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9097.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9097.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe Token: SeDebugPrivilege 208 tmp9097.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3908 wrote to memory of 4104 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 84 PID 3908 wrote to memory of 4104 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 84 PID 3908 wrote to memory of 4104 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 84 PID 4104 wrote to memory of 880 4104 vbc.exe 87 PID 4104 wrote to memory of 880 4104 vbc.exe 87 PID 4104 wrote to memory of 880 4104 vbc.exe 87 PID 3908 wrote to memory of 208 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 89 PID 3908 wrote to memory of 208 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 89 PID 3908 wrote to memory of 208 3908 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe"C:\Users\Admin\AppData\Local\Temp\84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jv7ejkci.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES91B1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF6A2D067AFFF46E3972E892C126546C5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:880
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9097.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9097.tmp.exe" C:\Users\Admin\AppData\Local\Temp\84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a12245a0a042b915c6cbd64e52284d96
SHA18f3099bcb4e566420a73bfa3fa1d92ebfc51966c
SHA256a225731e72564d6b313111ad1a61f645dfb456e286914391d38454c13c9eace3
SHA512daf90d3ab9817d4ce7ad2da422a86c932e3ebe393a424ea4a377156de40a92ded3d0516cbf80424bf92ae54ce89094f1a93d0915618c8397501d5a07c6127727
-
Filesize
14KB
MD5a6d62e96e0c9108ce85e02f157f6dd57
SHA19b77fc35609d178ae0bb7b0668c491072df2ccd7
SHA256b6a6080825f1aa797fb6cf98c67797d1748bd6fc4109703f4449595396715692
SHA512f74bedc56c381ae008c1f5604d01fe4de464b16b9c86cee185b11cebc2d1c65de93a3627dd0be14582651151bf5e6459f42545680ab1332bf870407fcce5eb41
-
Filesize
266B
MD5756a33f8327458061146aea92aa36c78
SHA10f2548fd0458cc0109c3df572c88d50e443a3601
SHA2560d40e65c748898880e9390645917d43a1cdfb95eec1dd6c7fb2f8f3ecfb8e3c7
SHA512d823b253ee313b81d9a24ffd02a6442e7c132dd5170709b794243ba3c014fd0648792a8adf1d3e8713293d669fface00d3aa44fb103762fdb11e849518c93b62
-
Filesize
78KB
MD5b1c2a3eb0e1b78b4f3910703b1686521
SHA155b2744eaa0b91db8cb6472887ba6e7eac679ce3
SHA256bf7013ff024f58ecd237918c3bfb4b6027c7a67b2be1970b1f1736212d3fdf1e
SHA512a8a5240d94bbc7700657dd8aad13cbb0724ec794c7f1fd9742d1982c8c21d873c0b337be91d5ddedbfbaa6ec74749d799f11ef790971d7fa58ad3bf631fdaa81
-
Filesize
660B
MD546a9a1d65891d7131dd5286f52c6203e
SHA1a6fe8efcca856334b1f8b9a35627654d699f0d1c
SHA256e7abe5e7c2ab777e3fc56a8b4cefc61d29c8b16d3517961ae0cca57855ce1584
SHA5125a70bda074f6c31fca36e61a7958a07c770ad8225d0cd84ecae2355b4fa1a02abde1781822b644fab128a416ee1be2626bf177d53e9b10ae9ef9858bcb7e059f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c