Analysis
-
max time kernel
110s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe
Resource
win10v2004-20241007-en
General
-
Target
d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe
-
Size
78KB
-
MD5
c43d8d3d18e24100eb4757ca61ea7aaf
-
SHA1
6c150fba353b5551c67d475c9019244985c769fd
-
SHA256
d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e
-
SHA512
d5770722fe73876797c84d80ad033a49def9bad460fc75920187b12d7cb55e94bcdfdb461f8e42b1bfb628b7126114739f33645b189195aabe6165d681a3c9fe
-
SSDEEP
1536:OPy5jSBXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6N9/R1IRz:OPy5jSBSyRxvhTzXPvCbW2UF9/sz
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe -
Executes dropped EXE 1 IoCs
pid Process 4968 tmp9EA1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9EA1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9EA1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe Token: SeDebugPrivilege 4968 tmp9EA1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4264 wrote to memory of 5064 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe 82 PID 4264 wrote to memory of 5064 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe 82 PID 4264 wrote to memory of 5064 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe 82 PID 5064 wrote to memory of 4408 5064 vbc.exe 84 PID 5064 wrote to memory of 4408 5064 vbc.exe 84 PID 5064 wrote to memory of 4408 5064 vbc.exe 84 PID 4264 wrote to memory of 4968 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe 85 PID 4264 wrote to memory of 4968 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe 85 PID 4264 wrote to memory of 4968 4264 d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe"C:\Users\Admin\AppData\Local\Temp\d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r3mmn92j.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FF9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAB2329432EC3403F80BA32846BB4FA83.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9EA1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9EA1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d1791a601ce11d1330a81a12cbc25cf06ab87631e6de197d860713e2210aa10e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50ce0909558bcbbbc3e54c3e7cd07f143
SHA1bacbdce37e30bf4d8feb92274dcf5aa2bc0aad2b
SHA256406d8774c1b1aaee7af022af2464aba0925c74823bf02d42b4bc1bffb8a4f254
SHA5122b3c260797d74529c5c6424bfa75ee647c82c1de1889f3cc8b45d4c9e452bcee6ca5e900304a177578d1466a6e5156075af657a7aa5d9d191223c9ecbe72ac70
-
Filesize
14KB
MD53fa9a03c2308d48d0740826b4380f291
SHA101534fdfece80eb1d8e608c599592040989995fa
SHA256037626fa23551952d619b69888eb933bc6d59557b3ae6bdf818feedebb899549
SHA5120de9e64a0284de1cf2dc096a96c7890a74228124cda9edb530e463f374848c67b36ae479dc61502202b8ca664bf7839a973d1393d930dc0be4ddd4bce09e2324
-
Filesize
266B
MD51ffed877f01f26b895b4ed9de1d9b903
SHA14786c4baf327cccd0b89138f9b538759d46b9293
SHA2565fa4d8f800b2c4407b66960b2d22c5bb82fa83a324dbaa742ad9985a7cab95f3
SHA512d5ba9d146193a185424a693ba05b5f9cf6fff619265d744fd828765b462ce8ab1ad2b0213b1fd2cf11f28d2a91a89d84c63b02889505d5aced2a36a302506d4d
-
Filesize
78KB
MD5f41f67d09d218ed3217056c3a762b7fa
SHA1e05de0dc929ae63b97a7a8101228d8b87c85fb8b
SHA2568c0705b315c134fbe684d48d2bbfafa9594d97ee1c03e71f965165e60d259e2d
SHA512ec60f25344a3b15d1fee2ebcaf4874ccd40a8081ca821807b3291120c0ce0596e2018cb5e25c83e54574ce5640ad524389f40e7271c412c6a3b7ca349d495aa9
-
Filesize
660B
MD5296af5c3c7851ef62b2781e7c160128f
SHA14d399eb3621696c672ed55da01244a8625e7e127
SHA2565d727ae1cc420a96d7893fd78478403956723e4798fc73c8e54dc5c87f3f047d
SHA512d029c0f8f599e0f8f344d9ddb8bf312c38da0f8caceedd52b027e20bc8f6008a71b2f699da559535e8acaba5279a4bd511b629f1c9451aa68359d90ad1fcf549
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c