Analysis
-
max time kernel
108s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win10v2004-20241007-en
General
-
Target
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
-
Size
78KB
-
MD5
9ae053fcbd77f286ec1c9365cf7cb225
-
SHA1
db2a974ca8224dab8f08729f76ae2016bd26ad67
-
SHA256
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97
-
SHA512
360d67ce4a7bdb597a9d8a9843714e04251295c91c474b757afa484db815b68ea3fe5b175856849c33190ff2e81078c36e91acce1ac6ebf87484713dfaa26e00
-
SSDEEP
1536:SCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtZ9/a1C3R:SCHF8hASyRxvhTzXPvCbW2UZ9/DR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 tmpF5E9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF5E9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF5E9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Token: SeDebugPrivilege 2852 tmpF5E9.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3028 wrote to memory of 3908 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 83 PID 3028 wrote to memory of 3908 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 83 PID 3028 wrote to memory of 3908 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 83 PID 3908 wrote to memory of 1948 3908 vbc.exe 85 PID 3908 wrote to memory of 1948 3908 vbc.exe 85 PID 3908 wrote to memory of 1948 3908 vbc.exe 85 PID 3028 wrote to memory of 2852 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 86 PID 3028 wrote to memory of 2852 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 86 PID 3028 wrote to memory of 2852 3028 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\d5mfno0q.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF80C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2A302E878E0347749E32B9D2FE3A8B27.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1948
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF5E9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF5E9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5588c71ea3851d22a9e38ae72ec8daa12
SHA133f9ea1c66d96f7603d652b69e907c51b7ef9440
SHA2563efc410acefdc03e9cdb144dc726ac73a025389b7faa76300741ba04418d63d9
SHA512b9449d4013af858eb718a1423424f007b998d6efa17031de840bf292b73a5c4fa44de5ef0c9e75d3e3eb068f1a64e0c5d7e224b1f81452eb96e25f45a791a096
-
Filesize
15KB
MD5490ef8d553f44cca7fa5241c9fe9fc05
SHA1db638fa1909803d5695929d8fbcccc534e761de5
SHA256c1ee8a393f8042d684c670cf97eeb76669b15c967197b31e314c4517e6760664
SHA5124af1aa5240ecf575f9034e910910d66d777959397f8700923165619bf76c1d8bdc0e11a9ff062f9e445b73d5044246b7b70616d7e77e067779306c91358ec076
-
Filesize
266B
MD5f9a38abfe0062b22e649e22b05d7326f
SHA100810c64efea126e03b90e883229b2bf09d2dc46
SHA256ffa8290bb9dbae681e0f8e75a8f1837c30e57c54811f5e8d3951808bfffac34c
SHA512f5d53d4e9d2234cc924c3d79bf0840f285c94f8ffa6b7dd7979a28a84f4d7e2cc81e9e3926a3d9a7c7ae9b977f0e4c2608f74ade20653f64012306ec80052466
-
Filesize
78KB
MD59919de301fbf96549f9c043343ed6822
SHA178cfeff6b9343c1b9e2bbc424f46132d2e1710cf
SHA256e5bb454667208eeae286e3665d230e467bc3aa2323fdd8e1f8095a089a358e47
SHA512da37f721e32d1c2587d537ead25cf3d564fe238035739aaf586294edd7b0c3061b1d3f18ae59c4c6ab91e0bb68dcc4f3117745fb7cdf483a165f2ae42e49abab
-
Filesize
660B
MD5e756dc9304658fec99c897870bb119ed
SHA11d077cdde04b6e949869def9efe111bc33a61d60
SHA256a04cc662db0315569e71b17dadd21106785c90f5a1b9cd1927c22022d8b66867
SHA5126f9ee9f983e97ea7db324be1c04edde486a7d0b67499041d62e976755c2dead7fadd4f5233ced6bd2a2fe43f3ad3ebb576e4442be2951682e09e4b64696f7860
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c