Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe
Resource
win10v2004-20241007-en
General
-
Target
ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe
-
Size
78KB
-
MD5
75ff12ea9064e40f908eb242e4d6ebd0
-
SHA1
b54770ae47a7aa867c14806cf09c0ac7e041f8a8
-
SHA256
ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521
-
SHA512
98d2855f5fe33bfc03c5c6d429e535e5f4890f7cc32581ad8315bdb306968342397b70d511e56364bb17878dc38d7ab9edbcd1a674bf0ab49e436f16be5c54e0
-
SSDEEP
1536:FuHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6Q9/51gT:FuHYnhASyRxvhTzXPvCbW2Ue6Q9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe -
Deletes itself 1 IoCs
pid Process 3492 tmpB575.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3492 tmpB575.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB575.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB575.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe Token: SeDebugPrivilege 3492 tmpB575.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2308 wrote to memory of 4840 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe 83 PID 2308 wrote to memory of 4840 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe 83 PID 2308 wrote to memory of 4840 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe 83 PID 4840 wrote to memory of 1508 4840 vbc.exe 86 PID 4840 wrote to memory of 1508 4840 vbc.exe 86 PID 4840 wrote to memory of 1508 4840 vbc.exe 86 PID 2308 wrote to memory of 3492 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe 89 PID 2308 wrote to memory of 3492 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe 89 PID 2308 wrote to memory of 3492 2308 ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe"C:\Users\Admin\AppData\Local\Temp\ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lv4karar.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB71B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2CB375A940294CF98C2245D197A4B535.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB575.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB575.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ed204e3a6b980aa54434e55f09a9d5a24d4a92c8ea152bc921f29e658707d521N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51b1b395452fe0146b848cab988b28ff5
SHA10d2fd3fd39858f90e32e579a45681716748da797
SHA2565b16d8d1d165ecfc6256ef5b80c4dc415978cbf614ed5c1db5f53df34af8c64f
SHA512d555d9ba0edcae9f5c604e3096d0e402c0d324d7a8c0c64f4187adeb0bf7dcba6381fc8f3e9248d025796b9bca2740c996f10917bea4a4fa9f7dee37d8bd2cd2
-
Filesize
15KB
MD56c0329ff46ed78da8c11ac74425e5f98
SHA11ac150421045a3a00d615ed0b1ba7225a4b398c0
SHA256cc13804f884b79d974e72a523255cee3b0452f69069088ce27212322cf634909
SHA51221e2742985a503d04ba6471428dacd8c0e83c686d3c538e35350274583fadaa7eeccc0661060b52c09d228096b7d248066c1041757b25d7ebbcfd10975e8a1d2
-
Filesize
266B
MD568080ceb343bcd9cefbaf57a62c6a1b2
SHA182e8e2d13f8ccfda3a647f4e30b652de9af2875f
SHA256e6f3e1c4ed3afe2533db3d7a9ccad5d28c45034f1b9b304d7363d6fb992f6e06
SHA512f24a7607972a6706ba2832031b087e7185c9034fd123e5a11be115802547c2ffcb49e9529a57d9f2490588657aec809e3ee3600fa04ea757a021d927777c2474
-
Filesize
78KB
MD5e121e2f5faf4193bbaca7994db656b26
SHA173970c20898ae7bc3f08bfb1bbc4ee19d9c07f55
SHA25648011c06399587685bdbe1f5926362ffc831aa7a233b97b8cfe23007123dc4fb
SHA51200f1d7b6c307d5b32b43f51e4f3b2cf5b8ea9d31c4a28f2a4f60c8c2436cbce0b9cac30e2b4e1a6d4259dd6f7487437c253c6d008f5ef9b783a1f4399603f7e9
-
Filesize
660B
MD54d59588d68ed2dd4cea6cb3a51b1e211
SHA1fc7ce8ee36460bcf6d3cabc92e8fbb320ade438e
SHA25673f5bc002b8df34c5afb80795366cb94564051167278c7ae30e61720dc11dc11
SHA512393f01a85d59d18774cdf5ac0a10a51abfe7fbe7c7152ec176929356b4549e91b597436700e52485e707632b03c9d17343ba62c2f0708ddac06c90475f1876ef
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c