Analysis
-
max time kernel
119s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 21:12
Static task
static1
Behavioral task
behavioral1
Sample
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe
Resource
win10v2004-20241007-en
General
-
Target
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe
-
Size
78KB
-
MD5
a995e914cb08b8547b04c1a7a171bae0
-
SHA1
0e85b7e6cded0463a5a42f7ea0316a32d80ff3ba
-
SHA256
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42d
-
SHA512
b2b0ed7f83488d4cb9f93469625cda3dc7ce9c2051ff2861b4a7990f5ac0848bd702f9c0486137ed7fb9342ef865bdd775cbc0e9f9279492e7cf48cd3b2e34fc
-
SSDEEP
1536:NPCHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtv9/M162:NPCHshASyRxvhTzXPvCbW2Uv9/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe -
Executes dropped EXE 1 IoCs
pid Process 4376 tmpA364.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA364.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA364.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe Token: SeDebugPrivilege 4376 tmpA364.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2264 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 82 PID 2132 wrote to memory of 2264 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 82 PID 2132 wrote to memory of 2264 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 82 PID 2264 wrote to memory of 864 2264 vbc.exe 84 PID 2264 wrote to memory of 864 2264 vbc.exe 84 PID 2264 wrote to memory of 864 2264 vbc.exe 84 PID 2132 wrote to memory of 4376 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 85 PID 2132 wrote to memory of 4376 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 85 PID 2132 wrote to memory of 4376 2132 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe"C:\Users\Admin\AppData\Local\Temp\d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v7dxzo9a.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4BC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2E7D2D95B57B409C89BEAAE5EAFBC5A9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA364.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA364.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d65652968f2f792bdef324a27568e93a
SHA1335375aade426b211a3bce8100ffc8361e53183b
SHA256425a1e793ddd0ce7037b733f4c25f8d5c1794dc1449a858ede8bfe59b41f0b52
SHA5121c01fe1260dca478e186b1b7018c124272bea3fabc24293ecb86794b95369778997bb9c0d18520d0fc5a1181f01abefa95e40f7cf66e34c5deaae9b91c420917
-
Filesize
78KB
MD5ab5c6acd02a1d4c8e0214b7a7ad16123
SHA1c51938200286b3c6a3f08a244ecc8e49787d467d
SHA25677a6b9505ba96a3f452129c027be69bbcbf1e846589e2a88b12cc02e9f935d76
SHA5120d8a7d3d5960846414c125d62db7c8768502b6623c4b276aa8ea227c4bc9475b327df0b73ce5dccada65434319210c6cbd9a9ecf11ec15a31f7ee026c7cebd0e
-
Filesize
15KB
MD539e434679f4e3991b9050e6c86575a7b
SHA11543b25525d0ff583f8bfc2270175e4e70f70da3
SHA256bc7b4dafb0026aa9cb612d1596078892529f8b5a5a074b583f47de3067097160
SHA5123ef5262f6ccd82050c3e107d0a40c54576d0b7e9f7d33bda8486c4d4bd0d836dc2c12e14a7db92dd7965a45801175e6faa691eedcca582e818bc2da939da34ca
-
Filesize
266B
MD5ee8c92a3084ba732e42b80a62372ba92
SHA10a477fe1d2bab6d62b35653756194f963a1aaba7
SHA256a09a3bba4bcad3829c34c410e62a02bb139a962bd5ed1bd7e96e872865e02618
SHA512df307c2c40073fe078de61cdc0aa438b61d2614f873993b9fbc7a07883113128ee021a98283227d989968fdae99b3318f9c87cebe3467d803de00d46626e0929
-
Filesize
660B
MD51fd9ede8c973555cd696dde69928008a
SHA1575f4e03c2795ee33d53e9158d940e7476867271
SHA256bb4ca2c98e781f376d5dd90c71b4466f90e7c1fbec366ec277d1ff3d49822745
SHA512abf4704f38b2d21128f2edc7a7cfa5229d5e8f26eb1ae340beffdc326fcaff6e0103e4d3862f8588bab10d586b72a2693b734cb01b154367d9c05a67e05d3ee5
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c