Analysis
-
max time kernel
103s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe
Resource
win10v2004-20241007-en
General
-
Target
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe
-
Size
78KB
-
MD5
b84d89a0123f7489719b22e498eeef30
-
SHA1
1c6157ea282a84f5d9712db3280186a938935251
-
SHA256
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230
-
SHA512
6d2a78d78482f6aa0d36e92744ce7b635d1a1af854396aa4c66156618712c13262ec102ad1f442616172ef3fc795fb1c7e1fa350469332ff51799fa0c3db1521
-
SSDEEP
1536:7zV5jS2vZv0kH9gDDtWzYCnJPeoYrGQtC6N9/M1+V:nV5jS2l0Y9MDYrm719/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe -
Executes dropped EXE 1 IoCs
pid Process 4012 tmp81C3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp81C3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp81C3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe Token: SeDebugPrivilege 4012 tmp81C3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4676 wrote to memory of 3556 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 83 PID 4676 wrote to memory of 3556 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 83 PID 4676 wrote to memory of 3556 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 83 PID 3556 wrote to memory of 3736 3556 vbc.exe 85 PID 3556 wrote to memory of 3736 3556 vbc.exe 85 PID 3556 wrote to memory of 3736 3556 vbc.exe 85 PID 4676 wrote to memory of 4012 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 86 PID 4676 wrote to memory of 4012 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 86 PID 4676 wrote to memory of 4012 4676 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe"C:\Users\Admin\AppData\Local\Temp\1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ugsqvmcm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8378.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA4FBB5A1BABE41D6901B2379CDCB6EBD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3736
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp81C3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp81C3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e03f68ad41f237ec4c9ca5447b89abd0
SHA13cf73c177f852ef29b53f4f6bbe567000f2637c0
SHA256c24234f7dc22ca66d4d78ea59bab264a61728b143a872e6bad54b9eb5c1d5e11
SHA512b004dc5170f6e207be6f9c558875ac27e4bea78118754c9dcd65796f979eff80f38ba69303c1c3ed5455c7fcbb77744929c84e1fd729b5318c39e1b44bede5ae
-
Filesize
78KB
MD5ef4566ad6a36532b0c710ba870bf873b
SHA18ea61307725d436b07ced9ed1d085b2344421908
SHA256115df848f33d2e755e6230de844cece19559a9f11537d43109b8d115e440097d
SHA512136b420f4eef720d731cab53ac6c2b8a0d3e090c37048c2989b8451ecb635b220e08bb2982e77c1713f2340e7a45fd51af7657137628b37bd9cfd58e0da4d829
-
Filesize
14KB
MD58ef53dfdd09b98541e5b80d11ed77154
SHA13a2fa2045193eb44ba8f2ebe673586bbd9690acc
SHA256fc0b26ae4d1a3404246b999db089004e59e2917ca21c5bf53c9778ac7a38ee10
SHA51204a6d245bc0a7a2badc910789df2f080eb9b2390964f362a41a9a6ab9b2219d119ad32aecbe524b9611842c295c84b1d8d0e223aadb97ef4bac1582b898c9e23
-
Filesize
266B
MD5bda7a129c3577f2f028a6cb80560de37
SHA16362f3df86f3b3831d985c569caf40b63497dbf7
SHA2567742987529ef85bba6ae2584d3e668bd0f645b08fe614d523a966e45ed9623ad
SHA512563a298ea38ba72750f4cb3aa2800c6c4d7bcd4df36be7a6053c9c44f195e29a2ac648fd330758f3e735cad7ab0d0a6b531f9326f152c1f9b689b9cbe5ea8c0d
-
Filesize
660B
MD55aad2841570fc09b821f4fd04ed74a6d
SHA1b50abedb9fa6003e2a4a59be0c364399d6431e81
SHA256494f793a2550915c2e350c93dbda5d21365fb89f0f21d8329314b21112b710cc
SHA512943e7f1ca48e2b17f979ec41f76a57792080dfbafafef352817572c44162f62a923aa2244191ff890bd44d9cefacb09b96e8c7241fb562e81b7b39142d8fd3ed
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d