Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe
Resource
win10v2004-20241007-en
General
-
Target
3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe
-
Size
78KB
-
MD5
71a07c88199d972fb9b178ad4aed0e60
-
SHA1
a6de4d4001d7c0ccce42dacc00648ccc49f4121c
-
SHA256
3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540f
-
SHA512
0efd6b0240eaad66c9c8ccd7a0a1bc3794eff4bcd837fb714df98f58b6e0acf48333f5328a6aa0647db02b02dc8e85d114a3904041c9e7873cf7cbd17229e007
-
SSDEEP
1536:sj5jS2vZv0kH9gDDtWzYCnJPeoYrGQtN6I9/51z8:45jS2l0Y9MDYrm7b9/c
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe -
Deletes itself 1 IoCs
pid Process 3124 tmpA846.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3124 tmpA846.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA846.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA846.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe Token: SeDebugPrivilege 3124 tmpA846.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2212 wrote to memory of 4740 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe 82 PID 2212 wrote to memory of 4740 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe 82 PID 2212 wrote to memory of 4740 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe 82 PID 4740 wrote to memory of 4392 4740 vbc.exe 84 PID 4740 wrote to memory of 4392 4740 vbc.exe 84 PID 4740 wrote to memory of 4392 4740 vbc.exe 84 PID 2212 wrote to memory of 3124 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe 85 PID 2212 wrote to memory of 3124 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe 85 PID 2212 wrote to memory of 3124 2212 3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe"C:\Users\Admin\AppData\Local\Temp\3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t8mwqxsu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6920B85DD8374C9D9F391F66569F8F65.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4392
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA846.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA846.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3cb3a2c8a232799f1de0d0d111bd80db9d2f83c145ecfa56344f190b3ff6540fN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57affb16142fd1e472f2e2940eb28196b
SHA18ef87a54e0049ab7c6581770b7214e3be01e3df5
SHA25668f9752bacdc6fc41305cacaed5494619199672f44ff758e63a5f72ebbb34e12
SHA51243a22098304b7e4fc35c9a01624a3c2f5f37f849db682b0c2854f9ffdb9db66bf060baf312e0c45e8fd99a74f205e12e70db3aa5f06038e01cd7b4e4ae89ae07
-
Filesize
14KB
MD5235030c090ca57be7e378e6e2eac1a2c
SHA17ee21acdf91e2a8822d6408dd64a52beb07dc534
SHA25638f456690aae6ec684d26890e3c689dbee99e850cd6be6f23f83768db5a67ea5
SHA5124a4cb91bb211f50f45397de9c3f76d0af3c5cedc0272d265b587598be787af978bd6707fc688aaacfed3c1140fe8d586dc336254133578102804f4cfd8e7a57b
-
Filesize
266B
MD5abcee40df0e35f1e6a1bfe50a47f2d67
SHA17b41e2a5801e460500e09044f8d8aa5f51a23c5c
SHA256701082608e0efa1e4a92ae42b82c9b653e6cd187702ad02a36f245a4a62337ce
SHA5127df785c43d15395d15928a8ae61d0926714e08e9cbd7286cfce3de3e648d0203fa55c5ef82307d5f8b2f4e146a1d5b442adfa1f257c1cda6609d25fd530fe9e7
-
Filesize
78KB
MD5e77de2a5a96c757c4dd1bb6cdd8fa3b3
SHA19b61fcff7d5f9875381fc025a9a76d135ace01ac
SHA25661d78c4c6dac9eb8852026fc3d11ee9ee493943e84447689923686b69ac7056c
SHA512908fc0d4476f1bf5bd31dfbc25c511914ecdedf558d42d245de04e73584e22aa16437fff98254e3d0ddf5498ff8e3a3b6e1c2ea0b1888afb7346fa575548d05c
-
Filesize
660B
MD5d3b45ba40372f29b147d08d53c92018b
SHA13affeca2ffb937e5c5d005221819f368bf62575c
SHA2567de386ea11ceaa0dfe782073eed0c69d38aed121a4aca6f3387167c61954dca8
SHA51254fd2006387d9f7457735fb8afc2369661442e8646521c09c9b5e069d19629e185651ce594f8c3e704292cc62d1f5725a1bb7067bc4975d81c4bf87de91ae9ba
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d