Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 18:11
Static task
static1
Behavioral task
behavioral1
Sample
c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe
Resource
win10v2004-20241007-en
General
-
Target
c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe
-
Size
78KB
-
MD5
92b56149bcaa610de8cee54fac72d887
-
SHA1
c30d7b6bf60600a5fc775c81b735e581b9c42b1d
-
SHA256
c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75
-
SHA512
3ea9310e06749d2644518e3ea2d1795aa04a29943a00e4afb4a17adbc4b31a558060859322afd51cc85ce0d82e2453ab9567954a4a4c9d20504f7030b0be3a46
-
SSDEEP
1536:JRWV5jGXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6f9/gu1aaa:JRWV5jOSyRxvhTzXPvCbW2Un9/Ta
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe -
Executes dropped EXE 1 IoCs
pid Process 3216 tmp6A62.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6A62.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6A62.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe Token: SeDebugPrivilege 3216 tmp6A62.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1080 wrote to memory of 2932 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe 82 PID 1080 wrote to memory of 2932 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe 82 PID 1080 wrote to memory of 2932 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe 82 PID 2932 wrote to memory of 320 2932 vbc.exe 84 PID 2932 wrote to memory of 320 2932 vbc.exe 84 PID 2932 wrote to memory of 320 2932 vbc.exe 84 PID 1080 wrote to memory of 3216 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe 85 PID 1080 wrote to memory of 3216 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe 85 PID 1080 wrote to memory of 3216 1080 c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe"C:\Users\Admin\AppData\Local\Temp\c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kozfwzsm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B1E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc88D501532C341B28895F19126795616.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:320
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6A62.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6A62.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c770f5fa75a08a206bfd700e982a15f11e3da483ff7c35bb22b9165f1f59ef75.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cae8e15f3d685f7a68255927b49b53ac
SHA1aa2c6a741ba86c4f25e0b778ea210e25f92ebbfe
SHA2568b9fcd26a1e9f573703371c339be72efa2bb4f973b1661ba6dd7d2df7b9737cb
SHA512d7d8e1e4d490eeebb36feafc773c952c15655e81202f22a0bf9bad7ce67a5eefe10ee0e202f00a1826f5a42c2f845a8070c6c77993dcf5e9b9453370b33d07a4
-
Filesize
14KB
MD5807cc491be889f9da458e50ab2da326c
SHA1cab380906cf2a5006dfb68ddb3eadf80910fa321
SHA25694f3c3b97a7fe00fecc2563642b092a4beb89c21ec0a136615f869832573b1c9
SHA512103d11de2ef4cfdeb64bb601eaf0adf6fcee7de4ec4f2d304818dbcb1cd786df9171c59a76674724af181ce5333b2e8aff22a274c8a7e27511ba77b601da109c
-
Filesize
266B
MD5f4d6284ffd68ef1d78ffe5eda71d6049
SHA12fd53b24a7327adf90496e97f3245fb6de7f4680
SHA2568e7939f2ff83bf20e4d7fc3468671cd9a4d6cdded53928e71aac1b7826946ed1
SHA512b11b981fefad56fcc9bd44eba2ac9074c425a44fc67d37800e091b343bfcebafc358068fc35159efe978ae5ce56bbb44b84d13dc17bbf5a382c1919c4fd25f90
-
Filesize
78KB
MD5d503bb3457c1efac95246381b642681d
SHA10c0bd4c8ba49e7bb73d9e3995bded982fa66e4a5
SHA2569533d0c629ff7e3393a15b1221e8f5eeb198e1db2fd446ac0fe85859a3532e15
SHA5126fe50ed65b63a553d259a0c54fe1d869f179d48abacd1b4c2b619a767722ed9be2fc69e3f96523fc20a14265783b270b2ed35dcc172ba4dca666a6e7703be97a
-
Filesize
660B
MD5f790ee46d3607a85deb0db7c9036de56
SHA1dda60d641c8b071f9e97331d78254c05bca51a8d
SHA256e52aebdec77bd7aa15cdebc6eef5f5b2d65e20943eec459a9eed4d79533e3eea
SHA51280c8eb14f54dfd4882fc7dc60a7e458c6a95cc3b90f001e93a55e57771078bdb387b3adb56d79b2e1501c08deb337ec15a98f6c23d4e62f6299384b85952f5e7
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c