Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 04:20
Static task
static1
Behavioral task
behavioral1
Sample
3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe
Resource
win10v2004-20241007-en
General
-
Target
3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe
-
Size
78KB
-
MD5
1f11a1453b73145b7a2ac0a60d2f7fc3
-
SHA1
543c2de427870b9cf0d199c821c0f6dd9c9522ec
-
SHA256
3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099
-
SHA512
250af54f6129ce74d211a72150297b29b147f4841b6dabfd92a19a97cf623e51961c5fc29f7f49786a435c50f77a42a6e55a230c941771696e3228e1b3922c29
-
SSDEEP
1536:Je5jSgpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtC6R9/nb1iHn:Je5jSeJywQj2TLo4UJuXHhZ9/nmn
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe -
Executes dropped EXE 1 IoCs
pid Process 1476 tmpB8F0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe Token: SeDebugPrivilege 1476 tmpB8F0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1892 wrote to memory of 3284 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe 85 PID 1892 wrote to memory of 3284 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe 85 PID 1892 wrote to memory of 3284 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe 85 PID 3284 wrote to memory of 3444 3284 vbc.exe 87 PID 3284 wrote to memory of 3444 3284 vbc.exe 87 PID 3284 wrote to memory of 3444 3284 vbc.exe 87 PID 1892 wrote to memory of 1476 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe 89 PID 1892 wrote to memory of 1476 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe 89 PID 1892 wrote to memory of 1476 1892 3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe"C:\Users\Admin\AppData\Local\Temp\3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ncyrqdwi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA67.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9B219F249BB746238286C48B9E113E57.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3444
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB8F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8F0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3cb69feb673453fff02ad4fa6c49a87052408a50740d7ae031e539fdad2f8099.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD545fe440abe862677ea3ec3fe90f1e566
SHA136926bce2bbf2eed15608810367b68a5406e61ff
SHA25607e946e8dcfa23b716eff7b8b41252d137b2b7ad10f3b7e93f8e041f8bbed79b
SHA5127f77d2b0dd4bd9df5444e6b9531b4c149c601c9770fb869a8e1f258de9ac63519c7e178eeafadb63f015d83aaa1849ce3b403df43aceb09953c97e409065ae67
-
Filesize
14KB
MD55fa5000d4ddf4befe4d3777ee58758e9
SHA12e6eae5cb70718df2e6d5c733aefa0b6a47e04ac
SHA25673139926a09a4fe830f2f12a9d74d8dc7a7f0d8ec2950d7fbc78e410d3a31d9f
SHA512dcd9b2295db446055994febb84ad31e4a7fd6336895bb7a837022f0826d65163038ebeaa7c9a5702689035fe7260ac40ab519373f3621d1c853ec4dcba432ae7
-
Filesize
266B
MD5eaf2eb086212c1174f9539989ccd1d52
SHA1c294438ee75ad37e113220439c948a603a39aa9b
SHA256b3c7d0392655f111ff4c63d23f7686cd5887a9f91b8ed36ddf628842720a6ee9
SHA5125ca562d620651ac0bd4cb1cc2f9f86edc83c4f261643e1e201b7300b14c1764ceeeb0579394d4314c97c6d5e0b66c4bc5dd7afe6e583027d10a38a098e0036ab
-
Filesize
78KB
MD525159279a8e686f27123d5541c6709d1
SHA12f9a2d2ecd627f524d0f69e02daaad1c485d5707
SHA25674e62e24b44ecac66cd5a216673d76814c16683211bff83c0ddd3da71784549e
SHA5124ca21626e7cacaf1dcef794596885dede2d9aff6012d492912fe6b11b4cf6b606b3ffdb43babf0a4ecf432ce930ac9902a4d7e85f96801d61667ce5e21a975bd
-
Filesize
660B
MD59060cd9ac1225e3078ddec29a90787cb
SHA1a09722ae7125c4dad5047d140f2548ee51744877
SHA25605597ab8653643c8f445e4f984fb0b27395b9db374497895791fa43d6f3e7a10
SHA512af7f87f03a3eea5d7fa66374159ee2ba169e604562cc12b67c8b5f5b2a3baf21a9425b12dd895165efdba48c07dcc3c253c3fda73a904663891151fe5c40491f
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea