Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win10v2004-20241007-en
General
-
Target
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
-
Size
78KB
-
MD5
bd1ef45cff3312a07216bd88378d4d20
-
SHA1
f4acabccf822f489b55041ab0d3208ac2a862796
-
SHA256
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee
-
SHA512
21e63d9035eec796a1a477fd742aebe4302369d304380999dbd9ffe1ffae5398813be487b21576428dfb0add3cc3742d109bbfe1d26e3dd39c445c04150e8cf2
-
SSDEEP
1536:RPWV58AXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN619/to1QEQ:RPWV584SyRxvhTzXPvCbW2UG9/tAQ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe -
Executes dropped EXE 1 IoCs
pid Process 3280 tmp9F5D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9F5D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9F5D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Token: SeDebugPrivilege 3280 tmp9F5D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3756 wrote to memory of 1316 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 83 PID 3756 wrote to memory of 1316 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 83 PID 3756 wrote to memory of 1316 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 83 PID 1316 wrote to memory of 2440 1316 vbc.exe 85 PID 1316 wrote to memory of 2440 1316 vbc.exe 85 PID 1316 wrote to memory of 2440 1316 vbc.exe 85 PID 3756 wrote to memory of 3280 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 86 PID 3756 wrote to memory of 3280 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 86 PID 3756 wrote to memory of 3280 3756 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\00u1q2_i.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA037.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3E152B27C1A2400BAD5F106968B5A96B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9F5D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9F5D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5b8f4debf4ba3fc60d3de3d29b2f22f1c
SHA1350f680218185abb96ba2bd64dca4f633e6be2d7
SHA2566c7aa97b9dc070e7925db672f877176d037402ba3842c01d7e61fe1536fb1691
SHA51299dd2cd7d4b1faa8724490949683747da87e5e3d80d02fab21ee8fc02e1d61d2ba004d81399f8fe0971c72a5b8a542a53560b896dc6fa23a4e051e7018f3d549
-
Filesize
266B
MD5bc267b30e1efdba6e08d7dd89d06d1db
SHA113029720992b74bd5bd4dd6d7046f29d647be583
SHA2560a7a3c944b0d94b08ba91ded6ee64f52874eaef0d36e3d6a828fe905e1e07814
SHA5121c259634bc7bb050828746a67dc884c0a701718ba2974fcf608ec756f4943d329b8da71fb0c70210fab93cfe1129a3a4e4542f111a168d20122bb01a8db48ee0
-
Filesize
1KB
MD5aaac0e126ab0d8b9de8cdfa4005e814a
SHA150bbddcf112938c254b3048c160615826e318769
SHA256e8ad8dfea48d6037f7257fe4d0cbd313b495d8cebf13d825ae3ee311a1af7549
SHA512a87f98a9e2ef4b9fc6fa639e2cb6f2d56358c17a5ebd4a9a4e85b8e082fd7027df5ec8cf29efce35f9b590cae318a96ead4e6cdab95d61a943df2140fb4c2a9c
-
Filesize
78KB
MD53198ba69ff6cf52884985cc01bf3af95
SHA11fd4d86ad170146a26a5fcfb4b702541575e2ef1
SHA25679b00b49a53517c7827443657428aa246ad413a37450e32586edf20eda270dfc
SHA512937c12787f362a00f7c7e88d63c5f7351fbc390ddabd8b0b9d8b0536894c284efacb2152a7f404fca874c0bfc5e37be11a939ecf6863ab342a86fb073f920e04
-
Filesize
660B
MD503e2fe28cad72bb3af058d436987670b
SHA1ba13ffb7fb43ac9e7617b50d3e82b173e4cc67e0
SHA25687bfb46408b5e63ca0e481ce40c3f2b1b1043314583160f627ac9b08390e90a7
SHA51246dc7140fb56dec403f43f847dc00ea73a81536d020927d94ca21d7523c6f7a0a1ede9ccd83f583106368b670f355ef4fc4f8d53be61c735e8f7d963eed268ae
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c