Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 20:57
Static task
static1
Behavioral task
behavioral1
Sample
78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe
Resource
win10v2004-20241007-en
General
-
Target
78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe
-
Size
78KB
-
MD5
8f9c7a12d8590d6e45641f069629d9d0
-
SHA1
732eba194d82a5910ff956a40cd5924d8d3bd9c4
-
SHA256
78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290
-
SHA512
d923600ea137f94aee368de6d71f066f9dae6871b6e79e0150d496cbaadc37ab66fa584fc3e1c9e343955ab3e209b5b3df298857007821dda2b4a338cb722072
-
SSDEEP
1536:JRWV5jGXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6f9/gu1aa:JRWV5jOSyRxvhTzXPvCbW2Un9/T
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe -
Executes dropped EXE 1 IoCs
pid Process 2652 tmpBA57.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBA57.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBA57.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe Token: SeDebugPrivilege 2652 tmpBA57.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4720 wrote to memory of 4672 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe 82 PID 4720 wrote to memory of 4672 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe 82 PID 4720 wrote to memory of 4672 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe 82 PID 4672 wrote to memory of 3000 4672 vbc.exe 84 PID 4672 wrote to memory of 3000 4672 vbc.exe 84 PID 4672 wrote to memory of 3000 4672 vbc.exe 84 PID 4720 wrote to memory of 2652 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe 85 PID 4720 wrote to memory of 2652 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe 85 PID 4720 wrote to memory of 2652 4720 78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe"C:\Users\Admin\AppData\Local\Temp\78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xcqveklr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCB8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEF89D3207E7542FB9B9AD6C0FA15A255.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBA57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBA57.tmp.exe" C:\Users\Admin\AppData\Local\Temp\78963414172a74120cc5d8c2edcbc581be607a36b83d87d07dd15061ff9a5290N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55b84eb6f81743a01d3dad6ad9e9be3c6
SHA1054d3ec3d1baf1624860e72c7ac1b894cbc9b51e
SHA25616da7cd7daf0f8ffaa0f836c1c6059b171e44afcc767e7e1b35583f1eb6b4b1e
SHA512c1ad5a6957042891e0f3b144cbd4c176d8eef6f415526396d29a61b48f600678d75abc4678b2d0b7d0ee90115d30fe0f84cd1a1da8e7b41c6345a62254d555b8
-
Filesize
78KB
MD500abe109256e01bf4e5bf9653784cc72
SHA1983a1b9734e2f8d0dfc4b0018db95fecc1df39d1
SHA256cd35c6a6fdbf91e50d950009c12813785533381cdd6ee0df4d2f5b9b5c027b55
SHA512014732cff052ae0ef75924b1340458fee7cc95e5e8becfe8ac3dd8f0d31f4f8552a5aa10cc86d64283b18e7070e8f36eca1c30566871e9f71639de61058f60af
-
Filesize
660B
MD551bcdec07267225b4b9dc709a6be4f5b
SHA1f5fe02cf17e7588e51293da297fb0239d15fafc5
SHA256e8d6463a2cf0eac94716b1938016993add9ea0a36be6cad3b6e65226f3af5030
SHA5129d86e00426e735d6c4357846b746bf46e883a3ece214276e5204d2199449d15e95c187ed7eb8a860162f77d2b63bcdde1b683d369f2614e056c427067dee8112
-
Filesize
14KB
MD5f211de1ae04b866d17ed4049438ff66d
SHA15b12f8ef014f5fee00fe7c3877d77ff5c89076c8
SHA2568792a5353de4d4dc87691cbfa9ad06af3a53bc47286b8bac1efc804113e46e34
SHA51249521c7d19da1305d09902a27fc673e7a6c6b8651a0944d24725035420e54b7cf671ad4b5096df48e3e6fd62785aad6cd26c8f2d30be9236b4732bd700d63db1
-
Filesize
266B
MD533ccc1745d825e47467075b0d3a47c8d
SHA164bbca4b6b91f5232f406b8a8e6b5592d4906b66
SHA256613ac33d979cb997872f46fcfa9a0634435f81853a58dd8154bb04024c4aa25f
SHA512e9aa3e11337fc4246d58a253016c3b055f6090aefbe5e49427b6a6338a62f0e0bd2af725273d1df4eb4898d918e941f7ac853a2d623d066bf6ace23312df7d0b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c