Analysis
-
max time kernel
107s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe
Resource
win10v2004-20241007-en
General
-
Target
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe
-
Size
78KB
-
MD5
e817e7ee4b503cc2a7b73df0d94496d0
-
SHA1
821e17a6ff362c647197c4e52996ba2111de836f
-
SHA256
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6
-
SHA512
32f5fd92ec5d86e1996b4b879276ad2ac6d2e2981819363e64a7cf3323862ee4948273865adae27f94904faf2b9ff82a193abb7e931cf6b4b445d55f10a1ec83
-
SSDEEP
1536:NB58eXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6Z9/IT15V:X58WSyRxvhTzXPvCbW2U29/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe -
Deletes itself 1 IoCs
pid Process 2088 tmpC14C.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2088 tmpC14C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC14C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC14C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe Token: SeDebugPrivilege 2088 tmpC14C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3444 wrote to memory of 4136 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 84 PID 3444 wrote to memory of 4136 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 84 PID 3444 wrote to memory of 4136 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 84 PID 4136 wrote to memory of 524 4136 vbc.exe 86 PID 4136 wrote to memory of 524 4136 vbc.exe 86 PID 4136 wrote to memory of 524 4136 vbc.exe 86 PID 3444 wrote to memory of 2088 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 87 PID 3444 wrote to memory of 2088 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 87 PID 3444 wrote to memory of 2088 3444 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe"C:\Users\Admin\AppData\Local\Temp\fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ivp0eppl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC208.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc104B4ABD66614200B3D39AF3D5AB859.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC14C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC14C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD583f7fbc6d7d2a7c60186f4783b626810
SHA19c961e5ac1bb6fac1fa3f1f9af7a898d4cb1fcd9
SHA256202ccc43f5237587b66b498e8a3220fc12e4b254a5e9e65ef4f9278847c22c46
SHA5128f2de2d304d7829976f488e0c51464e3ea8fd5e1afb85987d5fd17fb84414cc662acd865fe47329e5fa013cad7b861275734f6d0c7fc758fecba1925175d293d
-
Filesize
14KB
MD5a8276d9f0a7aae998fc6223c3380073b
SHA121c2c652f548f3f20e54a2d21b97b1da75baae2c
SHA2567b0775f1950d41768d476a57aab8418d19d02b74c65671c0607d51d0b0d3feb9
SHA5122890944a1b21ca74e3d5eeb82335c97cb5e0f473d4018a88e4ee43ebc4fbc2dd2a3146060136f5cbfd7f4de8f300820010b2bd857d58292ffacc36b46d9bfc50
-
Filesize
266B
MD5c38c8e14baee8ac97136b7c35a0a259c
SHA1956783ff715a54540ccbe24df6ba095aca5a1a37
SHA25665be0888b2147cbaa4ed59f7117392e1a776469913f26ac9bb788faeeab0443c
SHA512fae97c5ca6b4a32b2756c18f328ef93cb3d0fc30d841f26460e66e0599c986286191c4f7fb61598f73581ce27c498147dec9b693bf0276bc19dd5127c5e63223
-
Filesize
78KB
MD5b8f14bbbd05c931e3e46a774f6b362a2
SHA1b0d950ebf1c5057049fbe9086d432face097dafc
SHA256bf7bb638c1d4d882a4863eed3a25b61937b6162aa27b6b6305e1423967472b2b
SHA512dac782c6c8bce7870971c48407ffe053f32254d1ab093b19639d92b7767aeba8a6c88d086163d82e7f1f3e59a42ddce03380ab6ca49a8b5cabee4fa0d58e308e
-
Filesize
660B
MD520630387f4fa62f1f30ecc4a09716bc9
SHA1f1dd59ba065f63d49fb71bb8beb036e16b426403
SHA2561a36506be09989665209fa431266af6e19d9ed521d91b2ae5ab67295c798b1d5
SHA512f7d29ca152dd6c59febff58f41b8a3dae81a1b98a5f34e4cd7c4edf0314f8507876fea58fbe84c591cf8455ba5993d47f6e3c40e6dc9f7798bb2abd1a59187e1
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c