Analysis
-
max time kernel
113s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 17:39
Static task
static1
Behavioral task
behavioral1
Sample
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe
Resource
win10v2004-20241007-en
General
-
Target
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe
-
Size
78KB
-
MD5
e540f17e1c5e251de213b4792563d540
-
SHA1
65352545fa9c111451f20a1e06aa7f7987c2cfdd
-
SHA256
cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273
-
SHA512
7d395c7ef97692ac7cc9acaca4a4d14139d754452e9a940cf05dfe3c828f11c24a8df7fdf9107bbd3c73e2113a41a5c8c544339a0db911fe73accf934fa3be37
-
SSDEEP
1536:4PWV5jAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6A9/o01Gt:4PWV5j4SyRxvhTzXPvCbW2UI9/M
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe -
Executes dropped EXE 1 IoCs
pid Process 4900 tmp6A14.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6A14.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6A14.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe Token: SeDebugPrivilege 4900 tmp6A14.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1080 wrote to memory of 4224 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 82 PID 1080 wrote to memory of 4224 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 82 PID 1080 wrote to memory of 4224 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 82 PID 4224 wrote to memory of 1580 4224 vbc.exe 84 PID 4224 wrote to memory of 1580 4224 vbc.exe 84 PID 4224 wrote to memory of 1580 4224 vbc.exe 84 PID 1080 wrote to memory of 4900 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 85 PID 1080 wrote to memory of 4900 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 85 PID 1080 wrote to memory of 4900 1080 cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe"C:\Users\Admin\AppData\Local\Temp\cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uog0ezsw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6AD0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA23A5313ED24AB0A559C9E3C73C4BF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1580
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6A14.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6A14.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cfc3039b9b5e96d5a4f7517d1700d9890c7194a79da7e7797228383fbc6f9273N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5037d21383f12839392723ce77a4a025d
SHA14eeeb3fcb17517c343d67c8c79226dcc647e0ba4
SHA256c2fa20fe2aad547b7c2ae15623535f3b05cccf24ff40c13dd3a8457c577e4100
SHA5120bec848b6156d2dc75049a9953a07fe0767b506f607e09324cd30518aa6fc533c37604724424a832a60cfab4c2dd2f393af4447f335c198572f41fd498ec14f2
-
Filesize
78KB
MD5866620821bf783686c296ed3250b6210
SHA19788fcb44218b2e5aa9ca5f22d3f2fce08e3f9bc
SHA256ab9107aa940520764cea52998911741e7758188f997033d2aafa1121714cf282
SHA512f42e76f77f445a9b6c5ef9cbe362d987892fc8398d4ca72a52ff1ee4c99426853d03f6f00414170e5d2819dfb9465716d3a392e901f374de5a5d0004b68723ed
-
Filesize
14KB
MD5845c1c1f4b1a8efb5cf405dcb958b1dd
SHA1be4c1425cd60fcd8c0efa3b245110b7c66c4bb40
SHA256a433fe4ad30588f81afb5858d3ab6babd5b855176df358519cc4a35e77077927
SHA512ced56f34c1c47cd8d31d47f1c51801fc397783e482bdb83abeeb78b43b62091269859a8107da75d9b3d32c8e9b2df68f32ce8641d9aa4f77d5be4de92f449a27
-
Filesize
266B
MD5d622d48b05906b7c83e383dfbc5f0356
SHA14370e682a17fcc1bdb0b5256f206e02735dffd52
SHA2567751f88fc4e27f226f7864959a659113db7614c9f03e0aba34b4cdfa5db9c311
SHA512e27f3291d77bbb9c8ee7e40cd91cc4fb06f901dea213bd02c9fa28c1ad194a9981954711332c4aef787bdce176791e37b5362db5f68891dfe51a7c1258575899
-
Filesize
660B
MD56a045b5f4029ca0a0973f325e2bbf88d
SHA1827547ff4d6b2280d06d909309a0006f6e4752ff
SHA2562d133f003eaac9da81fcd992e529a44f8684a423c2f24c799749940d51a22047
SHA512d66722ccf9bac1c4d0fa8e2f13bd382c3db7b808fa4b200bc80c426357f9c4377999718bfd4ef7b4bf00fb4750d04add8d4008d1b73074cb9300431a6720c663
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c