Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 06:42
Static task
static1
Behavioral task
behavioral1
Sample
9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe
Resource
win10v2004-20241007-en
General
-
Target
9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe
-
Size
78KB
-
MD5
0217b9eea299591e3ec04b407460b196
-
SHA1
5c94b5c4c23790df7786521952dccc59275d4a0a
-
SHA256
9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc
-
SHA512
68adca67136a41482b92f4fa795d5068d133350aa12a2b4cd13557f40e8401fae9c98666a16a6c42887a2556ce2477db4859a1896ad81ec6f4067f8bd4edcfb0
-
SSDEEP
1536:QRWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRD9/p1re:QRWtHF8hASyRxvhTzXPvCbW2URD9/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe -
Deletes itself 1 IoCs
pid Process 112 tmpC870.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 112 tmpC870.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC870.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC870.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe Token: SeDebugPrivilege 112 tmpC870.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4240 wrote to memory of 1764 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe 82 PID 4240 wrote to memory of 1764 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe 82 PID 4240 wrote to memory of 1764 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe 82 PID 1764 wrote to memory of 2312 1764 vbc.exe 84 PID 1764 wrote to memory of 2312 1764 vbc.exe 84 PID 1764 wrote to memory of 2312 1764 vbc.exe 84 PID 4240 wrote to memory of 112 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe 85 PID 4240 wrote to memory of 112 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe 85 PID 4240 wrote to memory of 112 4240 9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe"C:\Users\Admin\AppData\Local\Temp\9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bghf9ks9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA45.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc61329CE6585C4CFFBD1C64814F6B3DD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC870.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC870.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9158094219ff5ee41bce5411174f1f10e03bbef565b4b8541395c2dbb362cdcc.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534b359565317284c4ad89484966ba3bc
SHA18ee5869560296bc4c539941ea8ed097d4bd8afd7
SHA256b3b39f638fe3712db3e3f8ddd168a2d26fcfe50d944973f871053b0436959f90
SHA5129a50ba9730177b544bbc19795374efc3d0c5ee673a442986f2039314a1c8855e66ab3fd6fc0322d06924cd053e4b35676a17812a8ebae67af3a9e248606b8337
-
Filesize
15KB
MD563243394cf7f9f8d1c87ed22e5b5dbb9
SHA185385c756c2517da0088001b40707934816af539
SHA256311feefa7f24194e38b573cc30dbe3795b0c41f5e443db03bf3b49e034a69bc5
SHA5121371cbb6df535f3de1367af396078de1c8863d611b681880f15b2b0e71e4e29ed8125a13f9e26451121763b2db42f8558e8de90e80eee8f62d82cccca020900c
-
Filesize
266B
MD54c18d94c39baf8e6a09414b279213cd6
SHA162b9eb9c3527e497edf7d57a3e757cc82312c701
SHA256592df83e5d299d7cfcee31ea1da78a541e52ab2d03d09b5e0476e494338abdb3
SHA512ec2b65e2d517904a7c9481bbff27ca96990e74db5954fab6da7e04398243c65f27c8c9ab4154b3d5c802a995fdbaf6e6924a8175e7fa4eb6f777a7ac6588aa41
-
Filesize
78KB
MD55d5f9971ffa57620205678e284080461
SHA13e133898f829cdb356da4009e46fc50d66ab45b6
SHA256c6f14367a0d73e75d9cde0296d6c1bf9c49187f35eb953be67734bf0b30a4cad
SHA51227a24e1a43b9004272f8e27c2bef843bfd4214b41777fd7b692410eb1d5331f4c813e11c0a01eeed2cb3d47c3c5f99e13f96fd138fd40e697f22701d37b8699e
-
Filesize
660B
MD50b59dceff8e88dae4b93b1ceeb9dd4c2
SHA177db6f05883b15a69d31481909afbb6cccb3faaa
SHA2562c26dff8df2c6826be88695f9507e89c0ca22ca151e2df333ddd5beb313a36ce
SHA512cf25ad8dfa14bca9765792d8eba986ef42c75896f2d27cd1c20cf44a6023c88901d891f7c0665dba2a86eed12ef9cc89da1c8a18304af51f8803807487cfd25b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c