Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 03:23
Static task
static1
Behavioral task
behavioral1
Sample
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe
Resource
win10v2004-20241007-en
General
-
Target
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe
-
Size
78KB
-
MD5
d052551deb4793729f074eb4adfb1e40
-
SHA1
d3a77e4f972ecf85f010847a862000460b021532
-
SHA256
ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13b
-
SHA512
01a36a3e80a715fb2069a6e27e8c195e788b740025ea6fcbdeadecc3473e541193b4a54507960bf42ddeda67c968cd1a041d1a2836cb413f3ca4d25f26da3a2a
-
SSDEEP
1536:iV58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6N9/u1L0:iV586E2EwR4uY41HyvYl9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe -
Deletes itself 1 IoCs
pid Process 4324 tmp6E5A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4324 tmp6E5A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp6E5A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6E5A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe Token: SeDebugPrivilege 4324 tmp6E5A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2964 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 83 PID 2024 wrote to memory of 2964 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 83 PID 2024 wrote to memory of 2964 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 83 PID 2964 wrote to memory of 2908 2964 vbc.exe 85 PID 2964 wrote to memory of 2908 2964 vbc.exe 85 PID 2964 wrote to memory of 2908 2964 vbc.exe 85 PID 2024 wrote to memory of 4324 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 86 PID 2024 wrote to memory of 4324 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 86 PID 2024 wrote to memory of 4324 2024 ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe"C:\Users\Admin\AppData\Local\Temp\ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gsxjmkph.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6FD1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB576CDFAF6814AB39715CC8AEAA3C9AA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6E5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6E5A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ce3710a084862b2fd882c9998fb85287da770adb7cb6371f48bbff3cfba5e13bN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555441b56330169bf2bdb5900e39f1f4c
SHA183078f7e10e8f38c5908d15f014de373c3d16a15
SHA256b58f36803ed63f2443074d1628ad6e13ab2ff15ac81f97e04a1c0c24b23637d4
SHA512d8bfcbf145f1b63c864b2c5b700f2c8b322680cb20d44992ae23da33c16f4ea5af3c6f351a9f234761a57a7c27449e93443e88b99b30f0a011f25c7581aae57e
-
Filesize
14KB
MD5f1ec7f50664070199452731f1ae07d05
SHA19e4929505dbfa6c1bd5df43498a03a966352f387
SHA256a0cc4492b7cde465ac1258064907ce1cb70a30ddd094b3d6b4d57d693440e9a3
SHA5120fca27547ee78659fcf4c7f53edce866e525f956beaa93c648462a9a4ffbb448a80829714c1993df48ad1fd33cf2855a38a135d18f205ebcc99ef9c9ba60f165
-
Filesize
266B
MD5de1281b646be8949f74373f645016244
SHA130338127e2689c949fd4510654439e6bcc564e2f
SHA256d5f518024d5ac46345c642b9f57f97fa8420a2264b2c141541a9933baaf8326c
SHA5124daf7a31d75a5449f2adb75397abb8e02a6f296011c221454413aef061f729afa0947366cff7d2c51c874c7c5dc54eac9a87c8d745d0b8bff8f0d50f8445a192
-
Filesize
78KB
MD525f224a979ed5f63a020b2c5507b3654
SHA1a0fd04ce0a78b36e252c6380b8fa00d8ce67cf03
SHA256460bc038ba80bfa9de0db9e6e3e7138c336ba82a0b5bd97e9ad3fc2c86a8a452
SHA5127aced93f0f0dee3fcfb7b06f97b7ae8820e77bac023fd7496076852fcb84cf4b428e89821e40d1a5cc43423e90397f50fe9b7f812f2fa9c97f15c521aae45beb
-
Filesize
660B
MD5e8897d9609f22ca12eee562e1d98d0d6
SHA168958d64ca0f2cf616b40965008977ce0afee873
SHA256cbf5105c2e1058ef07597df23f239d7bf7d8b9423200162cc2a56315a9df0889
SHA51235b082c4c91d5852af6db565f732741463e8e2e56cceb60c07abd0ba8b55b8e19febb163e2a745a8c72d25e0eabf3ebf8cb8dbc2d58dd01e26933ec365d4c09f
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809