Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe
Resource
win10v2004-20241007-en
General
-
Target
67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe
-
Size
78KB
-
MD5
6765843c164456a996ff1c44c0780b40
-
SHA1
fb450fa240cf0bfcf9c9c616f8c0b5564c956d63
-
SHA256
67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0db
-
SHA512
76db7335634ee65f0b2c2aa16f7e6e9774084bb81fad09645876577af6a1a641297dcee0e915d18499fc1330179a86eb25f45aafb11c98a826856aa5c0435c71
-
SSDEEP
1536:ry5jqXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96/9/11vZ:ry5jSSyRxvhTzXPvCbW2Uk9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe -
Deletes itself 1 IoCs
pid Process 1896 tmp921E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1896 tmp921E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp921E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp921E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe Token: SeDebugPrivilege 1896 tmp921E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5088 wrote to memory of 648 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe 82 PID 5088 wrote to memory of 648 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe 82 PID 5088 wrote to memory of 648 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe 82 PID 648 wrote to memory of 3876 648 vbc.exe 84 PID 648 wrote to memory of 3876 648 vbc.exe 84 PID 648 wrote to memory of 3876 648 vbc.exe 84 PID 5088 wrote to memory of 1896 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe 85 PID 5088 wrote to memory of 1896 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe 85 PID 5088 wrote to memory of 1896 5088 67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe"C:\Users\Admin\AppData\Local\Temp\67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mx_9tkrx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES92DA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEDCB273FBB9F49CDA36AA664A01F3060.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3876
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp921E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp921E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\67f67edfd7a80533b4fbfd6eaa4b352dcca472f78daad383232338639133a0dbN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565761bb15fbee0e0c661acf6df730f15
SHA1bf20b70bb8e366019d5e909ccd1aee7c91062fff
SHA2564921d37769f4d834d8eb130ad54e2aae642da7f1139952a066020af022f40e57
SHA512d72b8b63df27337797dbf394ce5ccf7e204d4629bacbee778dcd2c89685cfe28e4eeeee2d1aa3f23731ce8e24b89978b13fea7c66b283eb3e4bba3405a94aa3b
-
Filesize
14KB
MD57fa41af20ab11050cbc391ecf75d5a81
SHA103402438f33c303f3bbef849666635718390ee7b
SHA256e78708185e84b38dfc046de6bd776483b255c0f27b3a146e77342cf4c4cc5185
SHA5128eb92a28ccae15c2f6c116882997038299489676e7069c45880b63b9803e306c2728f1d9b5198c7797ea4afb5360a5fbe7b17f595c74863d2bad3171de7ac57c
-
Filesize
266B
MD5f6c6359f3b09d64b294c031373d7946f
SHA1a0814ee602aef6dd8d0ba7ba868f97fb5fdaa5db
SHA2566bc911ce0c77a32e9964734ce3c9a3a5c1ce48211aa62fa87ce999c82d10e93b
SHA51252d8a34260b9caa8b6d1404419193362a352644fdb718ec0050317b7e4fe26c7a4f62b82cc16e41eee0a10dcc9a38c112a2401dd3c9b6656547002e653719f38
-
Filesize
78KB
MD5e68a01978002399eae5878f0dfa8abac
SHA17e936f5ac2cab7afecb34af717c9a0a03e71a48e
SHA256a42e1ff10f8ca830733dfbac40cb0b9c639d3e5fb84fdec75b5b838a5a10a9d3
SHA512b794e21ac54694d955b069eabe445a7b13a4771125364dcc832a0517be88d31e35244864a0e32fabc14bd195fddd300b81297b3f760f888dabc7555ef3503e53
-
Filesize
660B
MD57b1f476110a1bb35cce35b6ae52c5eff
SHA1d70c3aa567d1e80fef82825e22782381a2c82b05
SHA2561b9cbd94fec4fde83a5e602ea547fbec5366297bbf31abe84ce8a46ed98ed4df
SHA512b1b6de7c12c4d5def18281f0d23722aae75ed2f45476266698989a5aa661ffe8abbdc10afc7b46c01c458ae6aaf229ed0bdcd9c92fdcc8a196edadd0445209fa
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c