Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 16:43
Static task
static1
Behavioral task
behavioral1
Sample
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe
Resource
win10v2004-20241007-en
General
-
Target
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe
-
Size
78KB
-
MD5
e3868ec9d2a04aba83d1e2862b9894a0
-
SHA1
7b6aeeca771bb7d1df05adb110c998e6d9b70cac
-
SHA256
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42
-
SHA512
3778f674bd48058d5c598fea1d0b4aa845dd762233682e880a411aa79da7c7595e5c74c70e0baf6ca728af2fc1a25f7ff68e8f07724cfd0d9c7439bbc18327f7
-
SSDEEP
1536:TX4V5jSuAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6q9/o1Lp:D4V5jSuAtWDDILJLovbicqOq3o+ni9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe -
Deletes itself 1 IoCs
pid Process 3520 tmp8E94.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3520 tmp8E94.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8E94.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E94.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe Token: SeDebugPrivilege 3520 tmp8E94.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1188 wrote to memory of 2588 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 83 PID 1188 wrote to memory of 2588 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 83 PID 1188 wrote to memory of 2588 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 83 PID 2588 wrote to memory of 1524 2588 vbc.exe 85 PID 2588 wrote to memory of 1524 2588 vbc.exe 85 PID 2588 wrote to memory of 1524 2588 vbc.exe 85 PID 1188 wrote to memory of 3520 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 86 PID 1188 wrote to memory of 3520 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 86 PID 1188 wrote to memory of 3520 1188 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe"C:\Users\Admin\AppData\Local\Temp\e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q9abcnvx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES900B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF4050FE8C4A67BD268541EA547F22.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E94.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E94.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc5f111bddc766a41166c26895d682c4
SHA18fdc59944ef9874e57d1960b20b31b83139a5987
SHA2564a25cff59af7a79e602dda05ba0c2ee5c09001e17dafcbe0e2a703d72936acb9
SHA512b8c828b2aa08c3dfd1f1f2fe21ba70b87ccb416e31f189460a58501c5ed9237d271b238fac512d663b50b7345d75d17a75482034db9b1fd96ccc03fb456ed331
-
Filesize
14KB
MD526e5644a83184e3f3d330a14bc44ce5d
SHA1f62f9bc4080ef31c8334fc64afe4a038b7409945
SHA256b125df2e0a85e7c462ee167cc919ca1c8ab2c96838bb3b386eeb48808f70ab99
SHA5124dc04c45b0d306c02af14ba15600703540a656048045b03a866eb64c802da9594712c1ce4a607820c81186a454ddbee8b5111464eb8f6439f5df5ad4d3cd5ba6
-
Filesize
266B
MD5ffce8a8948b1fe1a0a5f862ef0ae74d4
SHA100dd8f8b741fd55ea634c1325dcee76c21346401
SHA25609b889304a66119b2b949fdb17d1eb3cc394da2708c98958c5d93258a6fb4f02
SHA512d77d5566e81243420a6279db28a3375cf7be56ed314812a8f3cd8c94f9d831191e53a0173ce4a429486d370fa3d8484e10a0cfbd99ea5fa849293096f2b64fbd
-
Filesize
78KB
MD53d44536daf3425cac0bcf2f377142d23
SHA1f1b98aebf81ef667301166364ea9c7f846af2081
SHA256ef8cab6b7bb4ae6b73733ae38b4e051a5b10edda2a517c23adb64d36721398b4
SHA5123166d4a9964ccb72096eb1be4cde4f91b4b4144369f8d8c484c5a90ce4de8fa0a25f50ec150d2ae73e96aad59ab3372e5823570fc5794d58b00377a83d48a015
-
Filesize
660B
MD582da894ce8358476149e0e50d3ca2aa9
SHA1d7e89a63509becf04b4a231fe6be43d32d86f864
SHA25658717b4786f1eaaf50e90d977a4099393fa69fdee9393eb882887b3229f240c4
SHA512910f67a6fa996caab77f404e8a164cf7109305554404f8c70c14786203129020126e1ebd75e42a0a67e2157b198ce99a5073eda9e2723fa71a5c0a93c88cdcf5
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c