Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 20:18
Static task
static1
Behavioral task
behavioral1
Sample
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
Resource
win10v2004-20241007-en
General
-
Target
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
-
Size
78KB
-
MD5
c8d8866289e5ab803a53d2b2c527938d
-
SHA1
d4571d31eb108430336eeb565f16e56d57a31d18
-
SHA256
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d
-
SHA512
a739d2997c455a06a88243f15a24d257b9ed1c75eeb66b2de69149839c1335b73335942b056ef69ef2b4e695b78f9fe102715454a43358825d64c12c0d577298
-
SSDEEP
1536:cWV58DXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6aP9/Ct1IUg:cWV58zSyRxvhTzXPvCbW2UiP9/eg
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe -
Executes dropped EXE 1 IoCs
pid Process 4412 tmpA122.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA122.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA122.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe Token: SeDebugPrivilege 4412 tmpA122.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4040 wrote to memory of 3360 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 82 PID 4040 wrote to memory of 3360 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 82 PID 4040 wrote to memory of 3360 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 82 PID 3360 wrote to memory of 1044 3360 vbc.exe 84 PID 3360 wrote to memory of 1044 3360 vbc.exe 84 PID 3360 wrote to memory of 1044 3360 vbc.exe 84 PID 4040 wrote to memory of 4412 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 85 PID 4040 wrote to memory of 4412 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 85 PID 4040 wrote to memory of 4412 4040 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe"C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f9dxrzgf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA24B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9A0B5C5FC3CC4DD7A0A59DB13DB3C01F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1044
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA122.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA122.tmp.exe" C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504e667a0c7f34d51a4e200902c477ef3
SHA136156fe708572b89cd0988157978950b3949af99
SHA256b980d0d7c75a8ea6d602446ece0cc73d40ee1f6db3527e22c4892a3089d61b79
SHA512e32dc950184eab9658406d5552c3721dd9ffc688a800116e22b87955bf9068791107a3ca2cb1ba9bbfbb8d33a810e077551bd8e81ebc343d0fef7867872fdf72
-
Filesize
14KB
MD576eca0235702f3ab4a3209e5bcac30b0
SHA1576856c3633abeb1d5683ee1e8955715f373a687
SHA256d9c6ddd9ced9b611562960db0e8c43a76a1108d3e855d9acaa39b6e722b17005
SHA512bb5ebd4aac560381057d5aa9b4526147095594332b8f7d20c148301b60d45f61fb7df6bdca93e1e1dffbd9f7941f18fa2401729b300e9648a30177be9be969fe
-
Filesize
266B
MD51708ac959386a8309569ddbfc9240463
SHA12231eeeaa792706a64e3b15618fa6a0c4eeacb4e
SHA2563d651832e99f67603593c22f8f7d1d5fc4406e84648cd14599f2325a9f4a1ea4
SHA51200980a3a7ce52c51c9b77b7abeb4fa9036c7e908d779ea15e86df790ca0f3b34df8f69afbe86193845104acd38b3251bb4b66b690790183d173666202875b52f
-
Filesize
78KB
MD53c55177c236f1413889c8c18e14d7dc5
SHA10322f4b1e6c9e524e332a86ce6ae97320b38c452
SHA256618701990c7a9af0d4a58a95492ba2c2079b928905203dcbd0b8ff9e9722922a
SHA512e390ab6ae6e61bd758a869d62ec55d72dd6b137f11923cd2a0dcb13dc61d9c01b75209fc84d056b680f77cac7dd9d5bcc0b73b01f89ef8e47348ddc0c7517cfa
-
Filesize
660B
MD5d7d7b06f3e756908570d0864024c7ef9
SHA170798d3fcb5a238073ac49ab1b8f080e50fd5e87
SHA25670543030229636a47bf6cedd1426f29e4aaa13465c6b47fbd8fbdf7d11238e6e
SHA512f756132643982722dee98595a5a6d7f354b66c6b5cba576ca3eb3944532f42a03378e5d1ce75ba6aed0c2452af8fb013764267da595bc2368d915c1f1624055b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c