Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 19:41
Static task
static1
Behavioral task
behavioral1
Sample
32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe
Resource
win10v2004-20241007-en
General
-
Target
32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe
-
Size
78KB
-
MD5
cf5a6897dd4ba4ead16dec867fb7bd90
-
SHA1
467ca13b6b7a3bdc83a24af5c2cc544dcb9bf65e
-
SHA256
32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0
-
SHA512
21755e2249d47e419594cea286204c7927f4755e18f2745f025e620f24da81880795b264f5257163b90954a152e12fa3facc103a4053a319f5917cdcbd30b929
-
SSDEEP
1536:pRWtHHuaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtMj9/I1jD:pRWtH/3DJywQjDgTLopLwdCFJzMj9/+
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe -
Executes dropped EXE 1 IoCs
pid Process 4040 tmpA19F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA19F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe Token: SeDebugPrivilege 4040 tmpA19F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4660 wrote to memory of 4852 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe 83 PID 4660 wrote to memory of 4852 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe 83 PID 4660 wrote to memory of 4852 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe 83 PID 4852 wrote to memory of 1164 4852 vbc.exe 86 PID 4852 wrote to memory of 1164 4852 vbc.exe 86 PID 4852 wrote to memory of 1164 4852 vbc.exe 86 PID 4660 wrote to memory of 4040 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe 88 PID 4660 wrote to memory of 4040 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe 88 PID 4660 wrote to memory of 4040 4660 32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe"C:\Users\Admin\AppData\Local\Temp\32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xtxdy61z.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA5A6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C471EAB03049BD898A7DE0D342F157.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA19F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA19F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\32c5dd7b363ececf1c10634c93b03d499a1f3cabf9e0f2275a595d106bda57e0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD554b938a462025b0ddc330e4ce03058c8
SHA1e713110e51971866fb123f018f9337a6c0d5ef1c
SHA2567465c5f1d6baccf09c1ae674e302ea73fd816af6abc77e3ce3506ace39052f8b
SHA5126f1f5c88c01d94ac6998b101afd4aa383fa9123312fcf807c10579f65e8e0d661da2fff355f18e2c97895484451f3693dbe13331bd6ac973aa3a275ee065ffc7
-
Filesize
78KB
MD57ed0e4d1e23a016b361c8dbe71a38588
SHA1efdec085480319c5c891a95b3d5ee2bd3fc4f8b3
SHA25680799606b6d4d161b5ad126a2b209d693689367e91936169e83c366b4a41f52c
SHA51204d857a011d67a63017645f945c1c6d6622196813894f439446280717743ddf360c4a0022bfba904455e8b3a14a9303c946e7fcc5d94941ebff9dcaff32df40e
-
Filesize
660B
MD5fdf09d8fac9fd162cfcca273d43eb8a2
SHA1772dfb0d0b10e1058735a9aa221181d42e66968b
SHA256cd682108b4071d677ec6f40d23a5caa49a1eaad5d47bd1b91953ab276d62a7d7
SHA51290e7b835fca87cd8921d52f5aa09fada4c3153f991de0f5969940f2135db7c216100a2a0b4dab78f7bed677649838298c25d4b1a124d3537e16c5d09b6d8a94c
-
Filesize
15KB
MD5f30be517e7c5322b3106be24437750d4
SHA103c591187354a164ff6ee35410d96991420523cc
SHA256e2ae8e200a1a853171558cb523a0f6737e6cb3de21518b5ac09a9b1094405c95
SHA512c68e7add6710ac08352c33d42d1b06792a790fe0a2f756be604f80426727998911b2f27729314befc31195a44e4510a3712d7b530953daf48418d054aebc107d
-
Filesize
266B
MD5ec45389aee827952fba21c611de2db45
SHA1a6ff46ef89811c85dccf3e99399532e9ff12cf93
SHA25656106516acb279500dea09e89209783e27bec94e75197dd8c05b972a7c6e5c00
SHA512cbfce0a70e7a238b46fb17588c28e01bf69688d70d00fc5f1e0f988bc0dc706325ea932973912e793e3ad669d9978fbb9f6af0a1fb147e1943909098dc3dc663
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7