Analysis
-
max time kernel
117s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe
Resource
win10v2004-20241007-en
General
-
Target
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe
-
Size
78KB
-
MD5
77db9ca347d27529c84880d61c5224c0
-
SHA1
fe0af9bb2832c266e870445ecfff177f08666bd0
-
SHA256
dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281
-
SHA512
1597c24a81d5ab6ff05e6d3ba9668b004d1b89bc127b0e53ef9c4cf3061dd5e6bf5c9655e1d293d60886d78ab06b6633e7635f45f5b8017485a871a95ec8de41
-
SSDEEP
1536:3c5XXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6H9/E1xh:3c5HSyRxvhTzXPvCbW2Ug9/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe -
Deletes itself 1 IoCs
pid Process 4856 tmpCB4F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4856 tmpCB4F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCB4F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB4F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe Token: SeDebugPrivilege 4856 tmpCB4F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5032 wrote to memory of 3264 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 83 PID 5032 wrote to memory of 3264 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 83 PID 5032 wrote to memory of 3264 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 83 PID 3264 wrote to memory of 444 3264 vbc.exe 85 PID 3264 wrote to memory of 444 3264 vbc.exe 85 PID 3264 wrote to memory of 444 3264 vbc.exe 85 PID 5032 wrote to memory of 4856 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 86 PID 5032 wrote to memory of 4856 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 86 PID 5032 wrote to memory of 4856 5032 dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe"C:\Users\Admin\AppData\Local\Temp\dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ofkgokyv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD04.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCB7164B611124D38925E9239B65A7381.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:444
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCB4F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB4F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dec8e32fd5df89f225fb6636754bb64f89a5f13aab9c86ead97a8c3d0da85281N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5795fceaea997afe537ce1e5e84808f99
SHA1f308585cb6cb936a79f742d391d396f8e15c2991
SHA2568751f6112b348ef81c837973ad598cb377b81a3781acc2389d7b128abb6a2f06
SHA512f97612c17b6c44e7322de8cb202592e1a530b6820f6580810699870c3f686d4d6783e366fb90da1b1905788e6f5db9e4bfe5bc38f72b3831048f0798d7b91c2a
-
Filesize
14KB
MD5f37e4e8d23ed120b8ff53bd30aa96213
SHA18aea86f12bea47e3ff50dd5865c1cdf2eca00fda
SHA256e244c88986c3c86f3adaabdfe54e09e703015d6a16a29bfa6b5460cb30fb4038
SHA5127fc9edbd9bc54a93592befc90f14cb6102b980011849df81bb4be110cb6a249bc4665bb4c062e31d4d491c9dbaa2dc615bb3090146ea2fd6a575716dd90d7029
-
Filesize
266B
MD563fc78365a63f5e2c695da136e21ea27
SHA16267ffc9d7ea14bf9f9d7bd0101f34f69a7fdd21
SHA2560eaf760ef46c8a65219fadfe5330bbbc8f6eb9f7c8c26fdc155bda0c85a19370
SHA5129fe566970c9659662f9c1153e7637014c31a0644a989a1f6bc35728077d4c93811dc4cd2d10a544501d77c6dcb3317855a06d2b19f102c9cc8e3c914a495cc4f
-
Filesize
78KB
MD5433793b0f582e0dc954a3a4b818917cb
SHA175bd73b04600f8a18f406f0c66ff0655cf8702e1
SHA2566c65d3f63db6fece70856209ae3d6ae0df1644fcc3a84a6615b0d0cca8fce3d4
SHA512ebf75f8e871ea9eb858183594cf9864c9a5f5e1204af7b31364887e9ee061f5a76b2f2cabbc2f81ad1a431ccf78deadc554d66e24322c2626ec76e1b28542ab9
-
Filesize
660B
MD5497b00def848323cd4f4b802de0b650d
SHA10098ad8664772c1b867dc84d90b25bd96967c080
SHA2568bf6da422d0e30ed26e606aad78c4c05178efa22950c2dd27d3aa026afecd645
SHA5120265bb50b8697f323ab2aa69fb81f01d53ebaf006be81f4dff54ada2d1ea8830a1a0c1db8a4c62ac7ea67705f362fe6f10a93940418a62b46c524cc32713b9db
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c