Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 05:58
Static task
static1
Behavioral task
behavioral1
Sample
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe
Resource
win10v2004-20241007-en
General
-
Target
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe
-
Size
78KB
-
MD5
beb551f1dd2f8e61907eb863dee0bcd0
-
SHA1
72ba1a972c00a8ef1e4206f4f5e6bbd2ab95d7e8
-
SHA256
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27
-
SHA512
a59fb0e6df943013565d9bae0144d2a30bf700c748b81145654a7c3606db84c94c082bdef0936a9de442f5cde57636d847864463d81320c0142d5ce4602a211d
-
SSDEEP
1536:lRCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQteA9/y1AD:lRCHYnh/l0Y9MDYrm7eA9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe -
Deletes itself 1 IoCs
pid Process 452 tmpDB2D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 452 tmpDB2D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpDB2D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDB2D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe Token: SeDebugPrivilege 452 tmpDB2D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4996 wrote to memory of 4704 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 82 PID 4996 wrote to memory of 4704 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 82 PID 4996 wrote to memory of 4704 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 82 PID 4704 wrote to memory of 4412 4704 vbc.exe 84 PID 4704 wrote to memory of 4412 4704 vbc.exe 84 PID 4704 wrote to memory of 4412 4704 vbc.exe 84 PID 4996 wrote to memory of 452 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 85 PID 4996 wrote to memory of 452 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 85 PID 4996 wrote to memory of 452 4996 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe"C:\Users\Admin\AppData\Local\Temp\291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pw3gtb5t.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDDAE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9F49C7121E914F779A8CD156754DAF5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4412
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDB2D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDB2D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55f99ba8258c4d08c24a5ea4f9e1533c5
SHA1193fd90bc4a4d30c00bddc836ead3da4c2edc500
SHA2566d1edc41121dca6cab26faec44d3f56f9a827e488b51d152164250568fb34dc4
SHA5127d62d6e57f69404774df36879ff023e31546a9c0f3cdcec29d64a65356f28101fce418ecbc51925861fee201ad321510b313b83e45a9e2816ffe830d08580364
-
Filesize
15KB
MD50d8868b65b98277e81938a4b21dfee39
SHA1b686353178948af107f729f7a56c7e03303369c5
SHA256ac93c0e481345718ddc9fb20b308a311a06d4f467f83ca091d8c51a4f1a94737
SHA51272d3aaf4843e0b5b58501df17be3a1d9b0ad57929a470ebc8aedcc7ecc189a2afe36b10d48b022a32b25af97d476c03ea11d95d22ab4ae98d6861e4fa2f00120
-
Filesize
266B
MD50edea6310c28798042a6094af5355be2
SHA10557e193d8534373df2bb33bf4882940aead6574
SHA256711f8d1f0a84e134351fe9ac29ff2dc18c34235a72d58c3306d71146ca975a15
SHA5129b0b466c586fdb672b6be24a663a6a4ce53a6a0b9ec3f085ebf670034eb2e27e6fe023350cad10c147cd985a24ebe435c11e96c4052ac1921f5447af11a09ad1
-
Filesize
78KB
MD5dd77f9ee7bf7ec521490ab32008c4095
SHA1159a9801268064c7e13bbb5c3185ad2f0cbd6875
SHA2568b11352469c211c9162b6e4c5f2a3492d58d6650e53196ee7011b973b2b6191b
SHA5126c9d723c58d8b1dbb0526bd58666544ddae649bfdcaa5fe8844e12d0cb37713c35ec0e6419a2d15d1ca0fbfc97884f6d0d9a5d16e4d2aedbe527812e305eb0ec
-
Filesize
660B
MD57b3f061d8d42752888e8b85a49625de7
SHA1a1eab7ee575b71cb510212c9e0271dee7bfa636c
SHA2563822bd7819a868f20804f1ea72bce651ca0e38ae285723b2ff33c259643d7a01
SHA5127d8fe35b8bcd9ea7861b1cc98d1a670ef87fd8c3742a9ba6e380b2b504f18717222955c0c3a74c9e71666971d736bb6ecdbe3a9995e29a4bcbcd93f60de1f9b7
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d