Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 05:24
Static task
static1
Behavioral task
behavioral1
Sample
4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe
Resource
win10v2004-20241007-en
General
-
Target
4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe
-
Size
78KB
-
MD5
fdca00e3cab6ca4b1624adc781a79e40
-
SHA1
1da36b77c73dc6ca0d7604861349ed063a0f4d67
-
SHA256
4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80c
-
SHA512
dcd3b2281d1dd5abf784d332a9344e51360b5c6d81021e1fc230070f457a2078f193596b27ddcf691b79fb780fab7e4d7d1801d8ae99f717632205230f60bee9
-
SSDEEP
1536:dRWV5jWXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96j9/w81GN:dRWV5jeSyRxvhTzXPvCbW2UM9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe -
Deletes itself 1 IoCs
pid Process 3760 tmp86F3.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3760 tmp86F3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp86F3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp86F3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe Token: SeDebugPrivilege 3760 tmp86F3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4476 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe 83 PID 4856 wrote to memory of 4476 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe 83 PID 4856 wrote to memory of 4476 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe 83 PID 4476 wrote to memory of 2380 4476 vbc.exe 85 PID 4476 wrote to memory of 2380 4476 vbc.exe 85 PID 4476 wrote to memory of 2380 4476 vbc.exe 85 PID 4856 wrote to memory of 3760 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe 86 PID 4856 wrote to memory of 3760 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe 86 PID 4856 wrote to memory of 3760 4856 4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe"C:\Users\Admin\AppData\Local\Temp\4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yyvpevec.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES882B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc681804F5B5794029ADC7442333174B7A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp86F3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp86F3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4dd9eed2b0a4494c655f07b90acc24b3ca1aeb5792adbe7313e949da14e8b80cN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ea90f76a5773d978bb211eba168ccaa7
SHA1dd1a01e8d3e0bade5cddd1c3a9b4f72223061da3
SHA2569925b007fd787ef4331715da974237f8a866381a09e2b5d573341d29239908fa
SHA5127fdcfaab9f6eca51cdaf0d8f42c118b3a7ac44075cb762c9dfb7899d1f9258ac2fd957db0f370e4f241e6bd44a4252bea9fd324cd43d2b834b74da50c0bb1b1a
-
Filesize
78KB
MD53c95e6e66ae2b035efb994614b32082c
SHA1dab4bf8fa96caf3bc6c41c9a559e4642c0945645
SHA256cf4a3d7087b2830c8813f6299b93b13653d82479ed441d984e4b57886f5e3c63
SHA5121ff14d81cab7a517548ca9e31b0a9ca92f78fee2a001e55461a92006f09a9fd7169ffe8723741a01100b5703cfd2ef014e94a32cd0bf8de0949957b1c0dad945
-
Filesize
660B
MD54587acda035601f51f2678413e4459a3
SHA1455ffd111ea390149697e60989d070ae702e0a8c
SHA2564c8a4a6ad578bab3e00aad2b49c7533d69756ec0fb3ac79d0a5a97376869e410
SHA51282686f49ff005f225056b4441850b0cf1e09753bc7aa1d8fd86bd0ddea1663ea63a9258bbed51092cba0a2002e82e19d97ca8d7a399b1a4076aef38e722cdfd1
-
Filesize
14KB
MD58f559d22b8ef2af5fad07280fd984438
SHA1a998eb5ce15b249e4ed0fe864d5f870470c862a3
SHA2561686bb161202a5fc3eb3b95eae5c7d914def600b9d962b3adca6225e36e6b63d
SHA51261d4d7e6d738f90af77cdf832f864a7756fa75960a226ab0681893e1f5cffcd440d6d193835c73556d9a9a6e56eff864377a51b2a323225d6ceae3106dfb5c3e
-
Filesize
266B
MD57782a0cbbc05992df84960d4096ae9d7
SHA11f90e0ce886d3b1513cf511421f3e917f5a49b39
SHA256360c91a4151682912ff3729942b74fda8247facce49053a2017924cc5e659dd5
SHA512ad5b6cffa2e8a835d625a55af005b0f29327e7ed9638b191f6b3ac5d10a8e3523750faae44299140f415a5c44b70633c741bb95a0797f04bb8ffdac263326cf9
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c