Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
Resource
win10v2004-20241007-en
General
-
Target
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
-
Size
78KB
-
MD5
1bcb46b33c8090dfe71118c387d072f0
-
SHA1
9a3d4fc274bc581f266f8aae273251cdf0148075
-
SHA256
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273
-
SHA512
15afddd4461a0d91c4bb22cc9da7f6a3a3eaa62d3779dd7b530668cff1174d21f3927c90a24d9730e0b540357662cbbe968f47c7c49c0746094c109baa3dfe83
-
SSDEEP
1536:+y5YXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96l9/ej1Dr:+y5gSyRxvhTzXPvCbW2U+9/W
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpA78A.tmp.exepid process 264 tmpA78A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpA78A.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA78A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exevbc.execvtres.exetmpA78A.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA78A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exetmpA78A.tmp.exedescription pid process Token: SeDebugPrivilege 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe Token: SeDebugPrivilege 264 tmpA78A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exevbc.exedescription pid process target process PID 1640 wrote to memory of 3496 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 1640 wrote to memory of 3496 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 1640 wrote to memory of 3496 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe vbc.exe PID 3496 wrote to memory of 3616 3496 vbc.exe cvtres.exe PID 3496 wrote to memory of 3616 3496 vbc.exe cvtres.exe PID 3496 wrote to memory of 3616 3496 vbc.exe cvtres.exe PID 1640 wrote to memory of 264 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpA78A.tmp.exe PID 1640 wrote to memory of 264 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpA78A.tmp.exe PID 1640 wrote to memory of 264 1640 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe tmpA78A.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe"C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uoxnxj_g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA940.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2670692C9A504CF6863C4F73182841BC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA78A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA78A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb729adde7e5ebd6140bf25a1794cabc
SHA1661340885b497cfe1a398130f51e33605edeabd5
SHA256abd77532be8ffbae0bc4b469d37fc8550c607dddd6c1d7e0c5f9a194b4fda2d2
SHA51213a71013afa4f5d965f8da11298d8eab16d150e923763dac1f746d8381d9fd2b6f5394a7935d69c9a81de931e85365bd0863cadfef86cc0ce0104f8756e5e057
-
Filesize
78KB
MD5c269de202229c5a4d869bf116b1dbb62
SHA1e46df0b8c713d8c84318f76c8a00e801d186058b
SHA25626eef67af5afd28d3f23823308e043df92625ea6d4aa6c1752b865c83c903778
SHA5126e9bef1a1addcc3ab2afccfac4a126fccc8eb42270d8bd372e00f4a11a2ac82c31867ce748d2d6acce0e24ec099b37bc8bc9fc8b1e44b28094de7aaee0dccf7b
-
Filesize
14KB
MD52a87055bf9f85bfeec02c4bd9d0700e7
SHA10e53bc440c5c54b9e23dfb71b4fc94ba54173241
SHA2562cbf5857a737aa47b220f9ef3fa03fe8ccf6bff9412e2fb9d6abe1437078d011
SHA512d29c9bb0d42753ab4ca26f5aff745b07849573331bcaa1be1e594228b15e0e615925d4e69d95aa96dc7d38938b9353cb4e81778a87db59aa85e723a34b34a201
-
Filesize
266B
MD5ac621e68cd716cf75fe63464b734ef38
SHA103b8866cc409c405674e958ea9bb2c9ad13268fb
SHA256154aac500bfe70da1152ee0b2e2982a8cb9ebd56bd5d8c1a07c381505008f29d
SHA512b3ad1302b66c23edf26567c31235caf78d8bb902f0f2da47f13ccd0156323f4f18cb550567f2fdfb773837069933b9820b183a5c67fa98df8a42cb3a75ae4e52
-
Filesize
660B
MD5f400b67a9f89c33a871094bd517ea1ec
SHA1283ff6a83862dc45ef30f31c85f306327316e631
SHA256d6581995d2de10cfb0de4f15040cfd45324ef25e52a712825504e4e2bd338949
SHA512c66e48de23501cbf0ee197bf77c112b1e098ba7fcdac37721d5fa161b9ca5db6de0ce17d2e275e53237a81aa585bcdd9506201a73e94b5170048778dacf26a99
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c