Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe
Resource
win10v2004-20241007-en
General
-
Target
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe
-
Size
78KB
-
MD5
6374b401c0df839391cf21aa30f7a247
-
SHA1
9eeeaf015204caafca8273b09fadb663553b7fe7
-
SHA256
3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4
-
SHA512
5bc6b7bcb28ec9809a6a113ce0f11fd2967ffbcfb819296b068d428d954cc6f6daba853142d3dbcbef13a76d5d3da519695514bbaff69e593a160bdc10a96785
-
SSDEEP
1536:0WtHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLc9/w18:0WtHFo8dSE2EwR4uY41HyvYLc9/xH
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe -
Executes dropped EXE 1 IoCs
pid Process 224 tmpA7E8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpA7E8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA7E8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe Token: SeDebugPrivilege 224 tmpA7E8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 388 wrote to memory of 320 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 82 PID 388 wrote to memory of 320 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 82 PID 388 wrote to memory of 320 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 82 PID 320 wrote to memory of 3728 320 vbc.exe 84 PID 320 wrote to memory of 3728 320 vbc.exe 84 PID 320 wrote to memory of 3728 320 vbc.exe 84 PID 388 wrote to memory of 224 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 85 PID 388 wrote to memory of 224 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 85 PID 388 wrote to memory of 224 388 3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe"C:\Users\Admin\AppData\Local\Temp\3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lusi0dih.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA98E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB1C3D25FEA8457A951BC9382F94D488.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA7E8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA7E8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3c5c99d576292d002e5dfdb683c285780c8dd6b6474e0f405b799f6d617962f4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:224
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d10aa709833c39eb0bda5ecc0f24ac62
SHA1ce9a0216c0e5b9a40e68edbcf97e037c6eba3aed
SHA256afa30b8db110d654d89b8733423bfd58c75c7beb80fd572af062634160815647
SHA512fe0e4a25c823c89233dcef433970a89922ccaa93c5a3ae93d3e3ad599164d3cef465ad14291896095186cbec8b98230ffbf66b5e7d4608f61953c1b6abb7d4a9
-
Filesize
15KB
MD54e3823aea1cceeb542cadfe6c8e5ba02
SHA11ff5eb136205287381086e3beea317b31650e6b0
SHA256a3747ab78f2f736329b3b2c82ba87f0ce17ca5f92328b0ed7231a8fba3b8d703
SHA5128fc3bff04f8fc87264e1ff07c14dbde862fa2cccb483338a0710843042acbe70d0910f0dc9ecad2cbff4aae6561c3a594ab5973ee41c7871e608b85e8589bd7d
-
Filesize
266B
MD52eefc18de01554711fec6afe26f1dfda
SHA163b7142ba46bfd78522b9902fea0ac2d12ba0966
SHA256b22ab2b2bbe1a90b6349fd5db33e262aa2f20ce763e5b90ae76e11ff8bbd6405
SHA512f02ea87dc37325003aec40bec65b6989697a5c4a09170d309e506cc477b1e7311f74f557ad7e6e87fa6695ea61a08c0fe9bd4be7e0be6d68ff19b29fc90472d5
-
Filesize
78KB
MD52476179ec855c09f1e247fde18b5c919
SHA18c1254eb4ac7b8cbc38b4bc7eb21fdfa3361627c
SHA256379b4c6bf07ecbc007b054d01e904d2276c6944259d23373073e8846687e008f
SHA512bea2c1f0758e97f409eaab1518ba562e23be3bd39217aec1538fd6091b66ba2f9160b5a898c5b7ecc79340e3ba1b8198e6e363323d273393a7382630b97a2bef
-
Filesize
660B
MD5b338f5d710f3d0d5ad8a8f01b800d4e5
SHA101b0e51084d4f92ffe0b7ee56d475b143e5050c0
SHA256fa55200d2d3022c26641491fe0520192f8de14c8c2f4a691e96f28dae9eacd85
SHA512e7c201a4b2ca6522236c2c099ae8c26d1b40184bae6c75006162c9ac8830d9e3c79d5e09c9f07e9736dcf375d07563b57134f3c1cd99cd2296bd006c122fd91f
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809