Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win10v2004-20241007-en
General
-
Target
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
-
Size
78KB
-
MD5
9ae053fcbd77f286ec1c9365cf7cb225
-
SHA1
db2a974ca8224dab8f08729f76ae2016bd26ad67
-
SHA256
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97
-
SHA512
360d67ce4a7bdb597a9d8a9843714e04251295c91c474b757afa484db815b68ea3fe5b175856849c33190ff2e81078c36e91acce1ac6ebf87484713dfaa26e00
-
SSDEEP
1536:SCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtZ9/a1C3R:SCHF8hASyRxvhTzXPvCbW2UZ9/DR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe -
Deletes itself 1 IoCs
pid Process 3552 tmpC12D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3552 tmpC12D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC12D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC12D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Token: SeDebugPrivilege 3552 tmpC12D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2540 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 82 PID 2516 wrote to memory of 2540 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 82 PID 2516 wrote to memory of 2540 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 82 PID 2540 wrote to memory of 2364 2540 vbc.exe 84 PID 2540 wrote to memory of 2364 2540 vbc.exe 84 PID 2540 wrote to memory of 2364 2540 vbc.exe 84 PID 2516 wrote to memory of 3552 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 85 PID 2516 wrote to memory of 3552 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 85 PID 2516 wrote to memory of 3552 2516 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kjbkdaq9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2A4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE8B704586EBF423988697374CE9C5A1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC12D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC12D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad1667dcc2e554718d0878ec180431e4
SHA1cab23e9b1ee98915e262bc680a306dcaab360789
SHA2560feb8f3a99ee133c1ceda69f0640839526cca961e1557b80a8627c0c70ee1d42
SHA51271a6b9bd75cc04a836b41547a55298bb1bb5ca2f4e1564340f1e7638f04eb9baf5443b2a873c31474e8119dffa4e6b4556472d2393c98dd0d86a6075b2ed855c
-
Filesize
15KB
MD52e7ecc627b42c70d1cb85759de7c1979
SHA11310ec4037e4822e0c734912822a091413abf5f3
SHA25686bd685ba803eed08a24e22fbec69ef3e19878bd6dba8152883ec464ee2e9446
SHA5121df8df7bb92b0afbe7aefc1d7f8fde9d96250764510773bf35001b3a33607f1d637868cf7261b2e4ddd52c47a4b6cfb364126731749e1b75961aa330abd80ebf
-
Filesize
266B
MD5e4926556727a61a4269b5dfa9f8c8e40
SHA17096c37be1a84070562cda87a39ff7f875318d44
SHA25663b6f149ab88d5267dd10e8440d566723b312afe5488c9d59bd8b2c31410e8cd
SHA5120eb4f0bac04b68a924313b35ec3e342dcd240b9be88a6f274834f5680a0a3f8689753e479af659407e0a691813862f7c829cd4f3163468bc705b8dfcc91cabaa
-
Filesize
78KB
MD5bceea5f4d834f0962dc0dc34d706856d
SHA1335214b5de8c28428ec9695731acbdd18f7baea0
SHA25655a703f95784840dc1ee0af65f07ede4d6d8fe990a4201ff12bc64d8845053cd
SHA5126f1c0974871e0c5662ab904adabe3126509a766cb01908cef175af2732f9781353b1e90c4eb2b9e086754db2c86814eee5eb1c37fddd1fc9f529b065794309bb
-
Filesize
660B
MD51453268134bab0a34b9b4cac107cbcf9
SHA1f6bfe5a5b6c86dedf9ee626fe53f83d438f3eacf
SHA256cf1ccf67ecf5c179503d5d08943c9571ae6f5e7bf131a2d98d4ff5e9ceb2eb4d
SHA512f455f3b68ba49c9b34c15faa9d00444f2bc6de1aae75b969d087555486cc2c9eb45be6e8f5577c43759e72282343655ba56eb2c0543d6fac4b660f089547fbce
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c