Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 04:46
Static task
static1
Behavioral task
behavioral1
Sample
76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe
Resource
win10v2004-20241007-en
General
-
Target
76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe
-
Size
78KB
-
MD5
61010335d8e998d2ac1492920b3e2090
-
SHA1
e485e13772b6dae5cc46a8aefa3082aff9778d6e
-
SHA256
76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199ab
-
SHA512
1f55ae2648502273faef5966341134ffdfdb3ff4b76b8d123c34f582388f4f09635fc9e3ea251ba5f881f4f1f0f74cd5977669ba239334e8114a82aa5d34b91c
-
SSDEEP
1536:WOc58rvZv0kH9gDDtWzYCnJPeoYrGQtC6T9/Xq1c8:Fc58rl0Y9MDYrm7b9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe -
Executes dropped EXE 1 IoCs
pid Process 1656 tmp9E24.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9E24.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9E24.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe Token: SeDebugPrivilege 1656 tmp9E24.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1960 wrote to memory of 2724 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe 82 PID 1960 wrote to memory of 2724 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe 82 PID 1960 wrote to memory of 2724 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe 82 PID 2724 wrote to memory of 4104 2724 vbc.exe 84 PID 2724 wrote to memory of 4104 2724 vbc.exe 84 PID 2724 wrote to memory of 4104 2724 vbc.exe 84 PID 1960 wrote to memory of 1656 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe 85 PID 1960 wrote to memory of 1656 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe 85 PID 1960 wrote to memory of 1656 1960 76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe"C:\Users\Admin\AppData\Local\Temp\76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iw0eu6bf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA047.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C86077DF78C45049B5CBE6CC454599D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4104
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9E24.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E24.tmp.exe" C:\Users\Admin\AppData\Local\Temp\76e04a609b4e864573e24ab9ec846f6cf57318af83a986aa2c4c1415e21199abN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51a6e442df945b9b2380726a3b20e96a8
SHA1dde6abfc1828310e05752f2683a1e2a1727becde
SHA256143946b3bde0caf4572f1ca526d4d25f5f311bb40f61227b33bd848031183792
SHA5120a286cae013ba6d4db36ffbeb8da9b52f8e8ae0c4999cbaed6243c586e2f05e4af4d85c06b7389015f4ec29047507404f643ce59a85388afa289a97d0b4f5536
-
Filesize
14KB
MD5ed195a28a90f02b8928567438776a74d
SHA16ac430fb7a019a431c2c327e06516a3acb22f60b
SHA256cdd2799404938a754fed1aaa35409d5d18269943d08c425a88e1a878f207a2db
SHA51296b793071830dab5ef3f5c1ed015e5759ee39c0cb994624512383c273a4bc28a757f28c56fa29c48699c9fcaf6defc3511341bdf9b41ca92c1cdee50c3169454
-
Filesize
266B
MD53c8f4b8f270ed135a9e186906760a547
SHA1dc8577b553522acf0b2e0c64e3f0f634329d17db
SHA2566cfa6a45bd608d5fe90a2e23e11167e1b337f3dae83d97e51986e83e83af1aa6
SHA512ef243f24ed478fbfb70d496d98e1b90df9a85fd18685e85077ef570aa9480f700e30f2fae91cbf73218cd96960d32e71eda65d012aa639d544aec2b60de4a839
-
Filesize
78KB
MD5505d4d3bfa88d17ff0e913e5df0d7a7b
SHA175d37e2697e63c770ec471314afd8b6a93b47503
SHA25630180ec26c45de2974ad882e6ca50ef0f15f91ad601c09bc3b9bf42466da72e3
SHA512453d507d111d446fba2ff440b87b24ed8d4eb8c3a0d91c2b343f25a94fb9dc1cbaff18e03e0a5d552a9f7682a4288fd08a2e720ee4df0ea72ece1ac750e741dd
-
Filesize
660B
MD57686eb7d8ccd3222b3b41e6d6ece6614
SHA18e5c95f1977bff6adc17b02e1480f48211ef56b5
SHA25656cc46ea62059aff35ad9b9da4e6c035c328fd9a8af5da7b1e4de7a28bf68c73
SHA51217555b4760fa9fc4c77b90effc51fac8346c0ca16d7ccbb2e929fe82270923595604f489d5b985fc6330793d8823b6632bc40df0167dfdf93556f4e26969d8c6
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d