Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe
Resource
win10v2004-20241007-en
General
-
Target
dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe
-
Size
78KB
-
MD5
72572b2098fb3bbdf82a46c9ab0ae4e2
-
SHA1
3c1eafae0aee9f1a2a4256979971f5928d17d2d7
-
SHA256
dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1
-
SHA512
39062f79d7bc52e8ae33d625774a909a8ee5c345567dd0997fa0111ecceb3d542777bf659bb95299e89a5bc0a429ab5d7173a3aa45e20df3924706acecdb4634
-
SSDEEP
1536:NPCHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt1B9/v1mc:NPCHFonhASyRxvhTzXPvCbW2U1B9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe -
Deletes itself 1 IoCs
pid Process 2188 tmpC340.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2188 tmpC340.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC340.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC340.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe Token: SeDebugPrivilege 2188 tmpC340.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3944 wrote to memory of 3004 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe 88 PID 3944 wrote to memory of 3004 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe 88 PID 3944 wrote to memory of 3004 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe 88 PID 3004 wrote to memory of 3408 3004 vbc.exe 90 PID 3004 wrote to memory of 3408 3004 vbc.exe 90 PID 3004 wrote to memory of 3408 3004 vbc.exe 90 PID 3944 wrote to memory of 2188 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe 93 PID 3944 wrote to memory of 2188 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe 93 PID 3944 wrote to memory of 2188 3944 dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe"C:\Users\Admin\AppData\Local\Temp\dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6nwcdpp3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC488.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc45863C4315B246B39387B83B44A423F3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3408
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC340.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC340.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dddc58d8fd1d9e92aa4898c485f14a36e97205ea1977f7a942a8e2138332adb1.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5480bfdd5c3cb690856ae5ba9ef96eccc
SHA160049dd022c7af33ba5ba2a85de2ff99d7e0a52d
SHA256ed48d45ed61709ce6ad832284b124d74241acd58e9cc61c31ca9578808306eaf
SHA5127e588815940f9d1c5df3943db6bded100ec449b756618192573aeba8d71cc7ae1126deb1ea13b406c6b0f454f76a479fad11246ef74c60577d7d44ddfc7778d9
-
Filesize
266B
MD586e069954ac2ae6161076ca699a2ccab
SHA120b6e34cdb09dfc01b0fb7b2e8cef73565c687c1
SHA25628019f56bfbe372f6698695bdb886eeec6035ae342abec2f56039da1f2f80c89
SHA5129de6e73fc2d435aa3a7d2614de69cc012c301d46f5181f1e1f1229d81c8e9237f97c0e2df1cb4b23c54d95605a7db561f00650102ed04b2e342e6c8982fd6614
-
Filesize
1KB
MD56d754e907b5e03194b49ca30af7cd351
SHA192d0b3d5f6823b7f40484575ce598424708b7017
SHA256cac545683dfdb884cc1cc31c87732e6114da5faf50ac016636935b60a56ab99a
SHA512c516e0610cb0de51fa5bca85f1939429bc58ce5944853e09116aaf4ad5a6a9437256448db3eaa66979c7a790ea34cc8a3667c158e817659d723a9cc1c86d71bd
-
Filesize
78KB
MD5bd69cc0bb01e774c22fb4bc28be8fed2
SHA1ac724794d538bea2b22aa2baf48f842f4f76ba84
SHA2561ff164565e17dbe444497b62d9f22794e00b79be3798fb72f2155f17ed9a44ed
SHA5127625e9c5888c27479844ee3e8be5198e25c237ba03da752cc9f9ac155ae4a30beb59510a48966a9a7a362c03720d62ed21176d7a81eb1a12b983fa121cdbba21
-
Filesize
660B
MD575cf601f8f645350430a6c3189af8633
SHA140393e65fe21cea5d5ad29370839f13af9d7befd
SHA256898336b66fc574c231c2e742e59ccc9f302ad112ae331ee9a67641348734093f
SHA512ec502bd48f9ff52168800485176850e1217a67f89ebd54d29b989a7f1132b483daaed8e0510091d2623d1ed39eda9418f97922bb64df84ee954399678c403b63
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c