Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 04:09
Static task
static1
Behavioral task
behavioral1
Sample
a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe
Resource
win10v2004-20241007-en
General
-
Target
a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe
-
Size
78KB
-
MD5
9ee285e637d3f244761aeeb8b8a0bb3a
-
SHA1
61918970a93189084da0f0cf97b918b4bb8f6d8c
-
SHA256
a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f
-
SHA512
0ccced9efa8b52c984ba907365d31821c35e90b0f090eb22808366edb54c77cf5775996432e3fd9a2ecebbd9234b219dce1497bcc446f4af09f19e3dce1e7a19
-
SSDEEP
1536:quHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtR99/011x:quHFonh/l0Y9MDYrm7R99/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe -
Deletes itself 1 IoCs
pid Process 4756 tmp9ED0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4756 tmp9ED0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9ED0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9ED0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe Token: SeDebugPrivilege 4756 tmp9ED0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4716 wrote to memory of 4512 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe 82 PID 4716 wrote to memory of 4512 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe 82 PID 4716 wrote to memory of 4512 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe 82 PID 4512 wrote to memory of 4140 4512 vbc.exe 84 PID 4512 wrote to memory of 4140 4512 vbc.exe 84 PID 4512 wrote to memory of 4140 4512 vbc.exe 84 PID 4716 wrote to memory of 4756 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe 85 PID 4716 wrote to memory of 4756 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe 85 PID 4716 wrote to memory of 4756 4716 a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe"C:\Users\Admin\AppData\Local\Temp\a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\clnn4sjb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F7C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA7968315A0348EAB55858AB878A8C48.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9ED0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9ED0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a080d4f91459f4d247290bc0403bf22b372b2fbdc621b0b45808c92b118ad09f.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aff5c9252a0230b249ebe7f9db75b374
SHA15d391d850044c8ad95f07341a398bd3245710e3c
SHA256eaaecd1a89544a89848d74942537a43d78e7d5c223700f9e8272da485e350517
SHA51297696168418fe1fca03c3f16783f036aad6d9ff047d4ff2e1d9b1f791ff9318855f63cfe3bdc50353e7b7b48f0b3abf9c4bc03d16289f9d84403277f9ac50fa0
-
Filesize
15KB
MD5df3fe66b8c371e4a63b35aafaad2b5c5
SHA166cc7554fc6c69461ec545ac0dfce515704cd33f
SHA25695e105a58cc30706a809308731db709e9e8489e9aecf23887d43ab01cb776d0a
SHA512b0cc3dc82a0447ae277891dc401782ed3fc119d23224dfa11311fe54b010c7d0bd3b30b148309012d4311b03744c093bd7a73372c884b18397af7cbf4b1a1c16
-
Filesize
266B
MD56a473ecf717e9b228d04439e6c20dd86
SHA1037dcccf79a083ffb59c8c1274acb6979bce2cbf
SHA256569fa14a63adef67374ec734de7379850ea306e92ed74e207cdfdb45d9a66c68
SHA512822fbb47d44e30fb98b6314cd68bf0257ab18f3e35e18822c1b1f26e53022abb1936179bab9db3fee39aff1106c4b0da628d0b192ae28ad2ee11a50f9e3f276c
-
Filesize
78KB
MD52525ad8f6b6383a5e80a2bc35c273c67
SHA12c5263827d3140474eb772b53388eaf713e91b1d
SHA2567faeaa032a61a0a72418cd4946c5b60613172922e1f06e660f3c760952e5f4fe
SHA5125ffdf78c7ad324863da3bafd06ace070cfcd74778500ed259472695e435e5817deee0f1693edbde95e36128894999ee1fc49a1e898f71c23261560d16b9c02df
-
Filesize
660B
MD53b05b29a4a46d03386557fedd59f679b
SHA18b3ca017b01212bea74de374dfb4a71424f37699
SHA256fa723dd499b3d44399eb5b42aa49e640031bff3ca18ef8e60a18f9e06a64fa7a
SHA5122f188a676a97f42e52d57c4fef7dc96082048ea0df4459b9921aaa69b50d78e177973b7855a28af2418b7b30e89ddc8b30bfbc105e63c3f05c0201aaaf86e0fe
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d