Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe
Resource
win10v2004-20241007-en
General
-
Target
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe
-
Size
78KB
-
MD5
0c27b9434573280cf6fb223906a83b00
-
SHA1
e748a7c0c25d5d512035616fff28b891e2d176f9
-
SHA256
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3
-
SHA512
170068664c7e4cfa7df73674d88f27f1509fb06b92312589767fd512a9cc8d495a313e26b2e321f0836ad31f6e7ab537a74b7969f302b316613ed7e463b2ad65
-
SSDEEP
1536:TRy5/vZv0kH9gDDtWzYCnJPeoYrGQty6U9/f1iO:TRy5/l0Y9MDYrm7s9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe -
Deletes itself 1 IoCs
pid Process 2288 tmp8368.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2288 tmp8368.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8368.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8368.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe Token: SeDebugPrivilege 2288 tmp8368.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4316 wrote to memory of 4704 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 86 PID 4316 wrote to memory of 4704 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 86 PID 4316 wrote to memory of 4704 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 86 PID 4704 wrote to memory of 872 4704 vbc.exe 88 PID 4704 wrote to memory of 872 4704 vbc.exe 88 PID 4704 wrote to memory of 872 4704 vbc.exe 88 PID 4316 wrote to memory of 2288 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 89 PID 4316 wrote to memory of 2288 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 89 PID 4316 wrote to memory of 2288 4316 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe"C:\Users\Admin\AppData\Local\Temp\353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\x67hpfsq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8453.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6B753EB0EBF14E3B8FC1137FE287A30.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8368.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8368.tmp.exe" C:\Users\Admin\AppData\Local\Temp\353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c9fe2122ac721663610508ca7f452df
SHA11df05faff097a732017472d13bac6bfa28b00ba6
SHA25698e3666aaf2ca73ee05772560c9783bc8f0cd290bd796f8ecd5a3c367e560136
SHA51201a20eec9bac73e9baa138664f828acabdf9c4567a40c3305d9799a92354d4d43560d7ab28f6d69ff6cc4d3ba6c97234341007c7173f2f1b40841d8cf7fb48cb
-
Filesize
78KB
MD5a38193fe2f18207009e76ec742989548
SHA19f65ebab28545d027ffa0c957222b70d21d5a140
SHA256abd8890d1df6be58f77c7a2a1e0357f5b82e6c08f34b12b7139ea891717195cd
SHA512f5c7599a1d57556f1294b2c636d250f59e4611cf4cf8944140d29717d1e3153de74da58383affff02f5428a4d04dfaa02e8109f54aa81a8884f649906b46da79
-
Filesize
660B
MD5dd2d05b5b46d2c473dc8e9097a4d0981
SHA14f6678048028c29efc6171e401f284554cff3166
SHA2567bf3d896a33ed0c8b3cc73c7d226e03ceb1f8cdeac920ba6a2492c631245acdc
SHA5126204549bc128e6170e1372a7e7ef3ac3c7d63c9f3a7d0f5308dc58ad90444b7f0f6f7cedab51e2c6cb9847165cd8bdaac2466a058940f68c265bb4c294aaa84f
-
Filesize
14KB
MD5fb15bc0eb4b3599c2fa5b4ab21bf8b23
SHA12b53ca15d0362ae045e82f7d27f7999011d7da2a
SHA256b34deae168de43f2753451fe930e7b142ccc442318d6ff2e31213bbdc6e0abd5
SHA51227988bd79edf743290f3fb23ec976ca69c99943ab2dd1aa8a783124060b2d696e9afde427013adb7a77698e77e72d72d0cdc715bd2ff4b02f4bc65abf8ae0245
-
Filesize
266B
MD504fc2d097f6abfa5635272bd397d1fc3
SHA13a15bec2efbe3ae6b0b6908caaf5b382b2030a7e
SHA256d9c4368bb1bb3591e4cd672ddf8ba7772aed2fe99c28414fb3086cf1d3f3dd41
SHA51262d59a56ed39d16d45bef61f00cd4943bddc01062ad5b7d283660faa5626e7f38c644dcc035bbfb6eca4e99ab96ef9937f98008de4772a68cc39c1b39266dea7
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d