Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe
Resource
win10v2004-20241007-en
General
-
Target
769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe
-
Size
78KB
-
MD5
b149258016c2549920c92c20334de260
-
SHA1
4b068d333356109fccc3983606a64ce0573b4aab
-
SHA256
769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34
-
SHA512
21a40e48b2f72243aaf1ec09b197de8f0ba2a84d98a5339d3af8165b04654c602d0a50a74e4cd5910b2feafba2d0a02a8c49cfc58f3e5723707c347aa9cb307b
-
SSDEEP
1536:HHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQten9/G+1M9:HHYnhASyRxvhTzXPvCbW2Uen9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe -
Executes dropped EXE 1 IoCs
pid Process 548 tmp851E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp851E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp851E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe Token: SeDebugPrivilege 548 tmp851E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1648 wrote to memory of 3100 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe 84 PID 1648 wrote to memory of 3100 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe 84 PID 1648 wrote to memory of 3100 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe 84 PID 3100 wrote to memory of 436 3100 vbc.exe 86 PID 3100 wrote to memory of 436 3100 vbc.exe 86 PID 3100 wrote to memory of 436 3100 vbc.exe 86 PID 1648 wrote to memory of 548 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe 87 PID 1648 wrote to memory of 548 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe 87 PID 1648 wrote to memory of 548 1648 769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe"C:\Users\Admin\AppData\Local\Temp\769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vwec5tap.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8608.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc54C2BCD67D4405BBDE74FF84D1F8329.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp851E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp851E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\769b265dfa9860b3a3dba07ddf9a450ca2dfe4a25d62bf5d5d3ec0c4d1ce4b34N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53738189d1b6fc281b02b01595aa0fcff
SHA1aa8dd6ea697b5b6b810f7c51fb36f2c1499a6246
SHA2567c3b614da542b20204c7620f0fd7268cfe6134ad1cbc569b75d61b2592211bf4
SHA512a3cc2b49272dd722af8b9dbb5fdda85af1ca632ac1cf47124d8fa82de003307fc3637278873b7e19fc681ef4c0dec3f029f4370c8e59dcf3be8f80115f09de43
-
Filesize
78KB
MD56656bed5014db2a73a25e84503fb8264
SHA1940179ff90ca0df7d7ffdc6634e01a330495fc08
SHA2561684c1d08e3fc77a2218db8b362542c122d2c4c3e45b0ef942789c9bc70b05b4
SHA512061e32c067e2f303b9736170b0b35691034cc2c8c3b451dc7cbaac8486e723b5d6bee5810deae2504fb4c1adb2c8464db0458a7977115e4b86f344920b4ae6df
-
Filesize
660B
MD53fca2d3b740a2ec894218dfce022db44
SHA10dec275a47d37a91e6267d06419a0d81899f8d92
SHA256b2d05d1cd8ee28d8cf8690d3eb4147b3f19663b7416bb567816a052904f7c9b7
SHA51279189b3368bcaeea9d18b3e72e6f0c4d3f390953c56e30a2836d1d98b8b6fa72cf6faa1c0bad6bd0367f3b4b804e7007de38407178c9d66b14d7676a3c52d815
-
Filesize
15KB
MD54cfdadfbe7771d97ef7b694f16749c9d
SHA15def227975963ab7836d6fcf5c1d3f5379026099
SHA2560e7e70cc45ed647387000f492b4a74b7535905c543876d7e6802ae4d5e6c426a
SHA51298ee038f0c635c8a3d79816ecb271b7eb7195dec0c7b4afb3e8482d06d8bc675976ee4af2e0c1811820727e18c7791956157d9608c62fa6b6e12323b92001197
-
Filesize
266B
MD5f7585e67ac5477a4ae8770b24b8d2625
SHA13b8d2dc1f157d4d8aaa1e52a776bba4f6b19ead8
SHA2563b6c835365140916f786f1b963368d50b52ac0fd71cc88f005f97cad9f777193
SHA5120786603ac6602a94957e7dc58a800317799e87efdb9581a50062114e1368e2820ab25c79e56aaf88cf925270257e723608d6ae565654c71c0a6cbfc1a2668488
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c