Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 17:19
Static task
static1
Behavioral task
behavioral1
Sample
4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe
Resource
win10v2004-20241007-en
General
-
Target
4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe
-
Size
78KB
-
MD5
5179c9c6ad63c61ba49cd65b2fbf8860
-
SHA1
0c86a4c9df098d8e4df7f0416259fadea6db93e7
-
SHA256
4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43
-
SHA512
32c312d6c3f463744811ee59f125f82e3118965393e1a5b3bd4a96387566edacf1c572bd6bbf83ed8b4ac49a5dd53f0de4f468275bdd1b4eebdf2ad3175452cb
-
SSDEEP
1536:gHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteN9/81PB:gHFonhASyRxvhTzXPvCbW2UeN9/A
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe -
Executes dropped EXE 1 IoCs
pid Process 2420 tmp60EC.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp60EC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp60EC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe Token: SeDebugPrivilege 2420 tmp60EC.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3308 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe 85 PID 2372 wrote to memory of 3308 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe 85 PID 2372 wrote to memory of 3308 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe 85 PID 3308 wrote to memory of 3284 3308 vbc.exe 87 PID 3308 wrote to memory of 3284 3308 vbc.exe 87 PID 3308 wrote to memory of 3284 3308 vbc.exe 87 PID 2372 wrote to memory of 2420 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe 88 PID 2372 wrote to memory of 2420 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe 88 PID 2372 wrote to memory of 2420 2372 4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe"C:\Users\Admin\AppData\Local\Temp\4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pyr6o2t8.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61F6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD65C353811724421BE373E9095F57623.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3284
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp60EC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp60EC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4fdeaa8ce0efd2a0b39297ce2765950fb97411c4a8a74ed6353058dfaae0cf43N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a04cdbcd85990265a8bd8271e554848e
SHA19fef7955599e012033503c5f1ec269abd0372b97
SHA256169ce4ec3bea87743df031b828180b963dc5502b86770fb8f2b2271ac01c0cdc
SHA512771d38034b060f9ce5a51f4e358935460e77fab1356400201400e0d83a74483559ca72af139686f2578c779db3ff893accdf5050c50733ae225906c1e142d4ad
-
Filesize
15KB
MD5977ec3d72135a9edc7b20f8bbbe44935
SHA16918de5e3c44ceadab6c6c8a09e3b617cd3ffcab
SHA2561af1d3aabe35f70383c94991202f13496b775707273eb32d14e6664c2092550f
SHA512a224d41f149d08e12d717c54d4c1da03085ebeb972604ed6904c9ffcd4d5202941834e07c49dd96b581bbf4e87f35eae8fe1fc586f590edc660ff60f43101792
-
Filesize
266B
MD5792d45757533d82bcf18fd21cf5bfd62
SHA161e908d29dcdc2553037f89bc91486fbceae8dbb
SHA256a02158621f93682547c41bbd1ab356532e874a08e6cd046ad906cb97346415d1
SHA512857f5a1d73bc4b96aa008430767150ece3cdac56290068ec4b892af3c0f1296b66a5cddf7ce299037b78f4de66dc0eb6d09fb1be5b85b26a8aef2503365f9ae9
-
Filesize
78KB
MD532e86459ba19009b68fe19c0b18b385c
SHA1b78b694c36f27eaeeb488ea5e20d7cd1b8ecc50f
SHA256c5541fa11107cbcf1680208057d22b918ee2f8c37d2ac914c12e08188fcbb069
SHA51233bbdf783ff1616fbaf19a9aea32502823859852f73d4e7e9aa25266bf42d74d907492af413f0c83d562214edb2423b11feb5f29780e49ab94e47f778fbd29b1
-
Filesize
660B
MD5232229a0aa7c02b435b3b5f596e93c51
SHA157c32d3aca961bd0bce0e7050829c02c1bd5b02b
SHA25698ac6432faec2c8a2d88d2cb2791f5f23438b887f96cba9eafc242e96403426f
SHA512653d8b2a32c0b0b1b972ea89cbd1822a0046efa39be214f12bec6033a72d7ee3da9eb2368173f41a93e54125f602192f50ab75e2963f2e9407a2516c30f00423
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c