Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe
Resource
win10v2004-20241007-en
General
-
Target
4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe
-
Size
78KB
-
MD5
3582cd6030e1db8dd72f768906e2f130
-
SHA1
fb55fc2001e1264e1fb7eb75148d965e705966c6
-
SHA256
4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25
-
SHA512
3b38dff43364649f5d3af5d85c1f2205b947065c33621dc36d10311071822307636fca712abe1b90d7272097eda17e1bd99cf348b4a9d627edfe5158382a0bea
-
SSDEEP
1536:XHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtLu9/P1Ab:XHFoI3DJywQjDgTLopLwdCFJzLu9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe -
Executes dropped EXE 1 IoCs
pid Process 5100 tmp8EF2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8EF2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe Token: SeDebugPrivilege 5100 tmp8EF2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3612 wrote to memory of 4560 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe 83 PID 3612 wrote to memory of 4560 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe 83 PID 3612 wrote to memory of 4560 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe 83 PID 4560 wrote to memory of 2216 4560 vbc.exe 85 PID 4560 wrote to memory of 2216 4560 vbc.exe 85 PID 4560 wrote to memory of 2216 4560 vbc.exe 85 PID 3612 wrote to memory of 5100 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe 86 PID 3612 wrote to memory of 5100 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe 86 PID 3612 wrote to memory of 5100 3612 4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe"C:\Users\Admin\AppData\Local\Temp\4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rntvxago.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9078.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE8261AB64E8D4F4CA7FD3E1716FC12C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8EF2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8EF2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4d3496533ed3fc48b46bc0e544bdec26037090cccbf0473f5b53d0e6ccdd5e25N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5de1e7122cc7a1be824c04a007fb40d44
SHA1f74b8cedeab0ac2be5a1710b063595e97a29c72c
SHA25679582cad1dccecd08ac3fa739b1cbdef67b75f777e2932b8adf978c310507013
SHA51277354d282bf3a51568bc5f53cd88429a82ebd5013830f0314bb13bb6530480a5fcd8318d65b6169979771841e32d0f1d8a1c2bf47327f6d4e7b4352420c9ae34
-
Filesize
15KB
MD5237750d27f7fae5e3a40e2288cbe8149
SHA18b326932537ed99facd7f4292c41980de6cf1d6e
SHA256d12aa20fb2cc1b1244b45aa55e2e60bae498af80d45da8cd9852f05745b9f900
SHA512e9d826b8fa56e5778d4bf80d6de3c7795160f1fc43e2e792b5d866900e39dd072a83e0aedeb0f443d87bc77e28d065a8b965c627c8c88f136c37aeb5c68c27f9
-
Filesize
266B
MD54ff214d61279eecd976dd6ade415e59d
SHA15961f5c1d1e01f7093a3be90e3dd1ff5dcdcfdc1
SHA256da1a4e233323e6829ce64b290286b12e35f601cef1cb955e5a87a046015ad4c8
SHA5129e12ff1e925cbd2d8db431355ec8764286caf740ecbdda4beb8e387eac49a59783c13c0af9231507605518d4bc3859261f12884d5f0a6e3e43c770bcd8da9df1
-
Filesize
78KB
MD53186309aa5b11510a6476ce931103cac
SHA1442062380096cedb75240e89b396371bb8b62d77
SHA256642dcc3b123cf3ceb07274927372b0cabee29ccf61ccf4b0f73cbb02ec6f8a36
SHA5121648b602c8b80d01532b70173bc4e4db279ae85cd41d70c63fe9ce836e5975e117f4ffea7771a6d371781ea154be124176a2dabae05905d9bf01cf4f02f9b898
-
Filesize
660B
MD5d315942d6416a400e4f7dc74354c324b
SHA1184502d0b266857badf299443bf10e6902e006cb
SHA25679c7699349ec504d09ce789d2bbb17947ac67dc2536c9be5af1b2ab41e5fa04e
SHA51201c8788c02ed6018f74ff57b48758c1760bac0af2291b80326ecbcf85205cece4c7c3721c079722d421e1c475f22aeabe4c74d411694ac0d6a3efaf6ce4569e4
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7