Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe
Resource
win10v2004-20241007-en
General
-
Target
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe
-
Size
78KB
-
MD5
ab4cf914ea8d225af41a0dedf5dd61b0
-
SHA1
8cf9f7b40c6ec183e626d220bfd73e5e05a56d1f
-
SHA256
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7d
-
SHA512
0bebf4f2862c087749678adfe1827f9458db864d9b0b175c1968ea61806e54312e142ca668a6f8904bd2d20d769a842792aafebe53e310613a90385b0aa098c8
-
SSDEEP
1536:VHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtx9/O1+a:VHFonhASyRxvhTzXPvCbW2Ux9/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe -
Executes dropped EXE 1 IoCs
pid Process 916 tmpB035.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB035.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB035.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe Token: SeDebugPrivilege 916 tmpB035.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3460 wrote to memory of 2368 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 83 PID 3460 wrote to memory of 2368 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 83 PID 3460 wrote to memory of 2368 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 83 PID 2368 wrote to memory of 2492 2368 vbc.exe 85 PID 2368 wrote to memory of 2492 2368 vbc.exe 85 PID 2368 wrote to memory of 2492 2368 vbc.exe 85 PID 3460 wrote to memory of 916 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 86 PID 3460 wrote to memory of 916 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 86 PID 3460 wrote to memory of 916 3460 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe"C:\Users\Admin\AppData\Local\Temp\3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sqqc0bmk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB12F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB475BAA9DF3B4F0497B1F3FD4460E6.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB035.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB035.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5042eff666780d6c452f40bbb67cb53d3
SHA1c380862ea4f7cc0714ce9232ee42c09b4ed69895
SHA256f0607de14833ac1bcacab7547feca39a086624bec9394584b7bed928d8ab75d8
SHA512d5077fb28c0e9a1929085e3a92ea13bdc8c50f47b55a92fafef16592e35a949df98782f67451973dd8f2413fcc53d052ad19ebc87d87b901ca311c06684394bf
-
Filesize
15KB
MD5e47adc6a273644802340c05df06d6198
SHA17682137a353a3d09684cfdef0066fc69de634c49
SHA2569a5a168d56495de01c7767f04ec38accc4fac5909a38b6fdecb688831327c0af
SHA512bd707c69aa1911f2aaad506b9f4122cb315854d211b964be1f8efe6beda326b1966157cd921cd805c39e95dbb4d27796f10d382fa2171575d96bdf026f15f848
-
Filesize
266B
MD5ec92ccac3598b8c8a94abdc31113286a
SHA1e27b191befa5e1b16b78c0d08d19aa568b8693b1
SHA2562ef051f7a71e2eddee3056c82697f781bddacbbe6ba64faef00d12d84208b0a9
SHA51206769dc978292ef0c3cb15678555e2eae7b79ddd75aa2cec5c1117874c4d0de46bdf997669611b01a0b6096825ada2e71c52cab023922bbdf10fc6e70f28b8fc
-
Filesize
78KB
MD5c2d0123755902a07f89906ae2352b536
SHA19e89bf7175b14aafa24fec1ed8bd5e6ecb874828
SHA25604ab616d0eb97f2a573dd35b84b87af3ad4e0fd624ec56dff1d8fd2ec94cb832
SHA51274bcb1a1c21360f99cf6d114a7e264343a578fb678ee09f5c92c0498bb1b0006767a50a8fa43945a1c701dac892b0a092e6bf2afb07fe10f571dd0bd52a007c1
-
Filesize
660B
MD531786bb106ce27678c8cf47292f6e23e
SHA18a1a798561a172f4a31c2a05ebb53f971ae0ddca
SHA256e6e7babc0014aae8eeacf913253a4700ba363a2ea37926169bea56a923c80ac0
SHA5127a20a8b02d9d51e1442da55877bd67a79201ff4bc4efed796512f45463fc26f67cbfc7dba662609c98f382a359ca6ba6e373f3b64d37b34c4d79f7924c34c726
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c