Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe
Resource
win10v2004-20241007-en
General
-
Target
7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe
-
Size
78KB
-
MD5
942c6e2dca86f59a02d3014d8c048e30
-
SHA1
4d6a2de7bc38b65e467a24bb2737412defb55223
-
SHA256
7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644
-
SHA512
23ea55ba719fb14914ee8e7309fa995ef145ff027ef996feb14aee080900fec1d4d300646066f37ce62356fcf8147695cd1fd4d1283b06903519ab77f957145e
-
SSDEEP
1536:QRWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRP9/k11q:QRWtHshASyRxvhTzXPvCbW2URP9/N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe -
Executes dropped EXE 1 IoCs
pid Process 2180 tmp8D1D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8D1D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8D1D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe Token: SeDebugPrivilege 2180 tmp8D1D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3720 wrote to memory of 4584 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe 83 PID 3720 wrote to memory of 4584 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe 83 PID 3720 wrote to memory of 4584 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe 83 PID 4584 wrote to memory of 1928 4584 vbc.exe 85 PID 4584 wrote to memory of 1928 4584 vbc.exe 85 PID 4584 wrote to memory of 1928 4584 vbc.exe 85 PID 3720 wrote to memory of 2180 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe 86 PID 3720 wrote to memory of 2180 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe 86 PID 3720 wrote to memory of 2180 3720 7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe"C:\Users\Admin\AppData\Local\Temp\7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jj5inmgs.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E55.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2531D3FFADDC429EAF1F1E5EEF0DC11.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8D1D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8D1D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7d41267ca4da768a79c14e0fe77d18985917b4c42379df164d9b44465b6f2644N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5237337aa61bc55cf0185939df1331d65
SHA16c90e9ed381507e48718badbcfd415eaafcc6553
SHA256b029e264e0fcd5049273de36a7e3b1ef9bb5da51ae87b96a7f36d721dee69988
SHA5122589cbc9e9b9dbe2b8d72c548a6a926ceb8e321bb77e19c5dd78e3376341f6d231668702a1d68ccaa6d3d92382eb428b6275a91a3713bd1ace9a315b3b98f0a3
-
Filesize
15KB
MD514c37cf1233b5fd83e7af0a10e750c39
SHA1ca429588bc3443256dfaddd5d66a85c43aa53c59
SHA25671f90fb9b8163e011e5d9ec7fad510375e2782af761d9b3b0a2769eb70ebc328
SHA5124afb6c926ae792351fb497f016bf7dc1aeea84670851b8de8a0014a8235c3b6134a3f7e0ba1d048c06819e3eebe593673890d0347cbdd80839ace087afa22e50
-
Filesize
266B
MD51722bc5a5dab6a1dcc852ff166d6e488
SHA14ba5f15223e13b1641269e81f6012092b805fe80
SHA2568cdf06a376bd2fd04894e4255ec9afd483cb64f346773b1166502ccd9c1dfbb4
SHA512cdb43d2f1390c523be7ea8a1b4d0efa76c2ad9fb3219cc9852763f98394cec85f37922aa7a4bef4d6b528043f8c9c8923494866b8a7307241d33b9f6b325a6da
-
Filesize
78KB
MD523cb28c28d95d1deca75050b3dc344a2
SHA1573e5e89fe0589c4f49c5a413af07f0276b670b3
SHA2566bb775c9bacd8858998291e150ce75a34d4a942188a0026487f884676ccbcffa
SHA5120fdf20b82d012b85ee100227da3b91636a583424cda6674335c565e6c43271b707b3eaef1d5000eb55434caceb8a019bccd1fa9799b00ebf26b281154626380c
-
Filesize
660B
MD58067c92c1b48be2a3e9184a70fbc00b0
SHA1b6c5459752d8ba7cff8c85cc05451788bf5457cc
SHA256775d77969bd543cd7d3a5117525ca5c2fdf1a9a8ed8b79e06b468dd9d092ad8c
SHA512e4bba4a81db72daaa363155a7721b7f9ddcb6920e43e54868c46e55065eec82c9a7236870e8869f5d47ed4f3506f09db615c2a1196f83f44d42851ab3958a312
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c