Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 09:24
Static task
static1
Behavioral task
behavioral1
Sample
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe
Resource
win10v2004-20241007-en
General
-
Target
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe
-
Size
78KB
-
MD5
0c30a61d17bc596c14acceeeb6b3eb70
-
SHA1
576a34097c492f9012a80c629114fbf473b23c38
-
SHA256
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0c
-
SHA512
623ea25f02c9291cf957a73bfac7095ebe86f705a8b5170138dbcc1f7e592f555e3d2c8ccb4c344e7b0ef96bd8f08d53308f16bf401ef4e530fdb3d38a5e695d
-
SSDEEP
1536:ptHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRU9/jA1kd:ptHYnhASyRxvhTzXPvCbW2URU9/N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe -
Executes dropped EXE 1 IoCs
pid Process 1596 tmp89E1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp89E1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp89E1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe Token: SeDebugPrivilege 1596 tmp89E1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 384 wrote to memory of 3560 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 82 PID 384 wrote to memory of 3560 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 82 PID 384 wrote to memory of 3560 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 82 PID 3560 wrote to memory of 2676 3560 vbc.exe 84 PID 3560 wrote to memory of 2676 3560 vbc.exe 84 PID 3560 wrote to memory of 2676 3560 vbc.exe 84 PID 384 wrote to memory of 1596 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 85 PID 384 wrote to memory of 1596 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 85 PID 384 wrote to memory of 1596 384 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe"C:\Users\Admin\AppData\Local\Temp\20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rtdegegq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8AAC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc18666CA2E6424FDF9A85B9A2A2E7E67E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp89E1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp89E1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD583228e57ab893d771731553685e6d018
SHA14d72ad310bfebd510a903bb791321a07dc4b80b2
SHA256898bda842864742eba05b79589fd100452197d35a0fa88e8080244a748baed8b
SHA512fe1731bc477c3f90d1cf484a44a9ee393726fa6f73a5e10cdf23e26522b1d6581d3652300e85146547d2ee996eda6abdc9e7a332ecdbe3b3961fee35bee2e439
-
Filesize
15KB
MD55c28d10cfe552b2ba2a3ef6ddfb5b5fa
SHA16c1c603a0676f71aece6f0a3c544633db8abf9ec
SHA2561a7bb10571aa3c440a3650e4faf166925a61f3114ef40f188ed3aab942043e49
SHA512e3ed3cd38b7f6414e5b5f08734128022686dd11874fd4f5f246beb6cb7a5cd927712fea8547d46787fbebb97a9239c1f26305ec8245cb38dfb247dae5f0ba929
-
Filesize
266B
MD5928ff17ab8a6def7158f3582824f4dfe
SHA135ce9c4c5d97ced4b23e4dd4b59d4362340f4f84
SHA256136cf9298233b4779b57a99ffabc0dd754130af8414f4b7a95d7e0c818986d3f
SHA512103b9daf41a6ee08e773cf3cdf3bf45bc43f83bea2077d14da2a2b2954cf63805e57dc1aa7f3152b0d6ed62e8677e16d37811dd21d14a569ab68038d30b0b618
-
Filesize
78KB
MD56c84e994d748bb307e659443007124bc
SHA1c72df3eb87070b60f574a3766242f91ff19241de
SHA2566458ac71f93f5be46ad682087c9134b28a5aba347aa915905b5e6d13f6a21405
SHA512d025116021df497265cf93df4b6c33ffa4a51975f4333d1a0dfd459386d31efbeea3936abdc2e30a1676986db734bcf02e62d34d8245245f1e74320cdeafc7f6
-
Filesize
660B
MD539e6a366daf41854c72104a74bbd0f4f
SHA14c97d45038b44f8c79e73de655e676e1fed4c30b
SHA25672eab391a7df0f135404c9f1b1f69b797e66cac4304513502b474b3f37f51a01
SHA512bd22bafc9ae3eca583cb01bad856fcb05e83178b7b1cd8301e97ab201814153ff56a3dc0ab2222901032fdfa69fc8928deba8af44c0c09e53b7c776ed13f94c2
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c