Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe
Resource
win10v2004-20241007-en
General
-
Target
3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe
-
Size
78KB
-
MD5
416f3a92bf80d60a7d15df33571131d0
-
SHA1
95773d53594751128e3628f729fc869e77805431
-
SHA256
3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771
-
SHA512
f29016418fa19f1e66c017bc550ff9982a5b51940f3d2f09a3d44fbee75a6796a1969efc738d9c6266591c7f1cbf36486375ce9273461d327e015fa33f1943c7
-
SSDEEP
1536:ne5OXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN609/D11v:ne5GSyRxvhTzXPvCbW2U/9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe -
Executes dropped EXE 1 IoCs
pid Process 3932 tmp9A6B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9A6B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A6B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe Token: SeDebugPrivilege 3932 tmp9A6B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 916 wrote to memory of 548 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe 86 PID 916 wrote to memory of 548 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe 86 PID 916 wrote to memory of 548 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe 86 PID 548 wrote to memory of 3728 548 vbc.exe 88 PID 548 wrote to memory of 3728 548 vbc.exe 88 PID 548 wrote to memory of 3728 548 vbc.exe 88 PID 916 wrote to memory of 3932 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe 90 PID 916 wrote to memory of 3932 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe 90 PID 916 wrote to memory of 3932 916 3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe"C:\Users\Admin\AppData\Local\Temp\3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rjqa5fqd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B55.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3FB78AF96952418BB05278583940A278.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A6B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A6B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3c5ddf6e5f5940a6279dfe5439c3c139565817e0ac24ff25f1bbbd82561c0771N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549fc39fbad708aa82f0544bebc34f95a
SHA1389c7bf5ea8257647655fe7ac4ee406b3043f79e
SHA25696fc8316ad00147c012a579a8a82bb967154072490de1f10a4d44bea3d6fdc5b
SHA5126f9519fca2eb4465071db5530398f5545dbc04eb4753eb73c051f287bacf680a48d4015fddefae2d7348c44509abe066ff865aaa21bbf1b1ae771338e92dfeff
-
Filesize
14KB
MD509d1d1c5137fa14e251a5767101b9662
SHA1f6fbd61bc50011dad8506e1f18adf6c8c8181e76
SHA25637de12fb86b09a95bd73300cc0d410302dd0ab3e78bcd76bce6a660636ec00fd
SHA512f2ec3338c4b4df923a531ef461de90cdd56000810c37a733a8ffd54192eb75e89333bd7e9219fe6912dd249d2743db848f52bfd1aed3ee17dc0a72473ad546d8
-
Filesize
266B
MD5e35205c345575c4ada9cbb29a833bf34
SHA187a65b0c838b8f8de54d15fb8195851676d54639
SHA256e1df6450c2fed2538d6f6d65e71342ff7fd8532337e8380dec2390d67a812838
SHA51289b531fbb0e1d1467ff6e91d8bf0f439a0124a1fc5c225c27a93e76a4dc55995317fe13702735bbff1ada839ade163379dc7d11ff08271cd8faa52d7f5ab9364
-
Filesize
78KB
MD5d73961fb922e24be55b1ea128bc56b30
SHA17436aee4693b371f3c2709f42a4116d5cd68e31a
SHA2561729d1725d83883fb7af5620b9b1a9d9d9bcaa56fbe50d29cb481092c3bdcff6
SHA512a641743750641fe0fabf8153c455dc4ef0c9d52a236f36d51f6673d0f404ba305b58d756f63b5ca78d930f478da60059a9ba1d6ccde57cfb9aa667f4b3b1cd9a
-
Filesize
660B
MD5a8709036168b115f666175a096c997f0
SHA14e1f27876030aeb9ba97a234cb9baa00aa653f34
SHA256f5b17afcdc6d9bb6ee6b8149c077e6d8853957271eb5fb8ad2fc1545fcfccfbd
SHA51226adabfadc119056b6fdf449ef3acdec6933eda134ef6648c4c37209d48dfdea09593ebfee153b8152967e2e54e464a8b976e8a721096c5bd8e620f86aa94342
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c