Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
Resource
win10v2004-20241007-en
General
-
Target
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
-
Size
78KB
-
MD5
ff2b602b2c24683b28896975bdf74338
-
SHA1
ab7b0ac5262e1a68d5c40dcf275adae83a531cd1
-
SHA256
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4
-
SHA512
334319c1f043e37eed2ad17ace5813c4494a54bb3370fe47fff2d828ee1433fa700083ea40635e4e460d5d54bb9905362903d7022463870215728edf92cfe280
-
SSDEEP
1536:kRWV5jGXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC629/JWV16AM:kRWV5jOSyRxvhTzXPvCbW2Ue9/aM
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe -
Deletes itself 1 IoCs
pid Process 3024 tmp9049.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3024 tmp9049.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9049.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9049.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe Token: SeDebugPrivilege 3024 tmp9049.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3056 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 84 PID 1856 wrote to memory of 3056 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 84 PID 1856 wrote to memory of 3056 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 84 PID 3056 wrote to memory of 4912 3056 vbc.exe 86 PID 3056 wrote to memory of 4912 3056 vbc.exe 86 PID 3056 wrote to memory of 4912 3056 vbc.exe 86 PID 1856 wrote to memory of 3024 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 87 PID 1856 wrote to memory of 3024 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 87 PID 1856 wrote to memory of 3024 1856 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe"C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_u6um_cj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES90F5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD1BB5997BE484EDD812A7EA18C75A7F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.exe" C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5274f9cc45420551313ad94949fd8aca2
SHA1a77d5a569361dc966adfcf4403a5ecbc195aceb9
SHA256853fccdb9a020e284350a999adf3c4c1c0e1297cdc24d7791affb233c4c1070a
SHA512631e6707aeaafa223fb8bc1f3f4da9d94031d6b01d982628881d733a599b6c1a6962f98c46b2d6944165b7c85c72a82029fba2bd80fb1ed7ee983d6869dd5b8c
-
Filesize
14KB
MD5c0cc7d4f477af071ca2002b0783fccd3
SHA18b569d00b9559332fb2f00c61ef810c98bb4ec33
SHA256135f29bfdc6b0459bf02f691fdd79f517b6b089f42b1c1d79b0f60488b9fcd7d
SHA51234171a9ad63cb4b8a2d308ea9c75f3b3aff1cd616532807fcbf6508f788d95a80a754c52ecfef3f8cc959ec84e5b276ec8e6d84a5b76c020de959e90bc17f8d5
-
Filesize
266B
MD54864f1c770a13f1a853533386f2f473f
SHA128ec5ffc57fefc9f5894e71b2f41e76bc4e36c96
SHA25689bf77d0be6b0ba150c870d4a02ee50685ac6fc711d60d38205e9cb842d421ee
SHA51226151ba362770ac925b8e4cb6bdf7691997c3f2f54ec1958446219360f63d353ec469726b829a13e163b5804c9b9a693a5ef42121e98cb1b86fd46e614f84c8b
-
Filesize
78KB
MD5c69d9399cfcbd7392ee228beeec8946e
SHA1ab95d75928f09f1c89c886d458c9eb945a93226e
SHA2565c58b1e4b0828ccb2983e4a03d05212261acafe84e5c5b6793d457d2a0b40723
SHA5125e87fd5a00a2449f3a3a7bdfe63bdcd054d8c06c93f13b7cad9799b19f47fc3610c4d3edde90826e4ea881ba56650c1ab803e4fd0136ccdf1730467363dd3ace
-
Filesize
660B
MD5675b9fa68f648926f967532326183646
SHA121aa0022eea215dbdfc57f9d1969e67666bad27c
SHA2563f7b1ffd0f379409cd2ba0dc2f0ef1e37cdd8156ed1092d358e6a10bfef8ea34
SHA512d5622e8cefb64cf6303c82989dea4e1cda565f1d5c6a3f279a98f3f93a53a66a8086f8a307b4a9a3a03101041b8817d3542d90013be5ad09aaee688d6f285f8c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c