Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 11:33
Static task
static1
Behavioral task
behavioral1
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win10v2004-20241007-en
General
-
Target
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
-
Size
78KB
-
MD5
bd1ef45cff3312a07216bd88378d4d20
-
SHA1
f4acabccf822f489b55041ab0d3208ac2a862796
-
SHA256
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee
-
SHA512
21e63d9035eec796a1a477fd742aebe4302369d304380999dbd9ffe1ffae5398813be487b21576428dfb0add3cc3742d109bbfe1d26e3dd39c445c04150e8cf2
-
SSDEEP
1536:RPWV58AXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN619/to1QEQ:RPWV584SyRxvhTzXPvCbW2UG9/tAQ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe -
Executes dropped EXE 1 IoCs
pid Process 3952 tmpB229.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB229.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB229.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Token: SeDebugPrivilege 3952 tmpB229.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4812 wrote to memory of 4876 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 84 PID 4812 wrote to memory of 4876 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 84 PID 4812 wrote to memory of 4876 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 84 PID 4876 wrote to memory of 3676 4876 vbc.exe 86 PID 4876 wrote to memory of 3676 4876 vbc.exe 86 PID 4876 wrote to memory of 3676 4876 vbc.exe 86 PID 4812 wrote to memory of 3952 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 87 PID 4812 wrote to memory of 3952 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 87 PID 4812 wrote to memory of 3952 4812 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0haegzls.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB3EE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE727503FF5E74EFDA6C6E88ECD48FDB.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB229.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB229.tmp.exe" C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5c54ef7558eded6830ad54968dd1cb438
SHA1b6af81e5982f830ac62de11a241a4f5a36e336ed
SHA256d9574e80cb3e1576272bf4a641b408f3e003646d0a837f04961f64576286e621
SHA512d78737f19d44ee7a9d993d09e3fcea27ba8eafca194849f04272fe645d2b446e3073d8a80c883c7c8b3c9c6180abd6097aaa1972314e2d0bfef09b26b179ab99
-
Filesize
266B
MD5d7e461805ec413f44e0adaa5f66a252f
SHA151e85adf67a66473d9b5de034a1ebdb0d3dd208c
SHA256a0a50f0bfaff32cd01606931bad032bacd3a14d0c8926e6507253d2d0f54f83a
SHA512999b0274fd1155974dfa667058508129aaaedf0870d17d3b34c465cb2f4d6aa8f904ddbac342247d1855e68eb372be557aa0681fbe5672f76582f06a38adb1e0
-
Filesize
1KB
MD5fcfa0acfb9c6885bf82cd31c225e22ef
SHA1229a43ea79ef418ef741020e74d0eba86642afe4
SHA256bb398dd77b2a21770b6b7019ccd2d7f237947184dccd29f49668fac2e1791867
SHA5129fa30c317ff1d68f8a5dd0bdd97fb9051828555b7424e2e2b447c27ebca29ccd4730e0bbe37c5d74e1cd651eb246637ca1b8e5f912f13478426995f2dbd4ee3e
-
Filesize
78KB
MD50a0b17457127adf4e1ead26a250f4913
SHA1cca78e34169fe4f1b29f6760bbc6f6ab26aad693
SHA256d3f4ddc9e93767623937d27766fcee270fe3e22c6f7f41360c725e2d8bf2384c
SHA51224136d0296a1faa1af1c8ee204707c2cba32e3e7a848679c8307fcc8545e062484bb027ac7ffb0e1970f0a5e90be6a518ab86f3cb92937ba682d98e96cbf42d7
-
Filesize
660B
MD5323bc8c8d1a1b5d33728f9f01db6ab34
SHA19e58ceaf69d552f137e9f7dad414b402ae4fefe7
SHA25694b16f86326080303dda152a516b71c25f3548a71fd0efbc40e67299b3d04f2a
SHA512d1233fd6c688df4f8b8a63813426008c622c8e60b9acf8e89540716bedc18cfa978761451f836678ce1982711635e3e088269522b688fc0b7cda9b655c95b119
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c