Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe
Resource
win10v2004-20241007-en
General
-
Target
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe
-
Size
78KB
-
MD5
1a096835dc9f1a35dd3d673d90aa7e70
-
SHA1
07e5e8aaa36c5962799ccc141ab942418eb28921
-
SHA256
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088
-
SHA512
c8dc3363e955793bd50820d153e760f831289f71fc52a59e90a55c993d0bf87d19137870c780d62b316bb51e891a5327209c48e3b114de89212709fd49f782d3
-
SSDEEP
1536:txy5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6A9/UT1hsg:Ty5jEJywQjDgTLopLwdCFJzI9/bg
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe -
Executes dropped EXE 1 IoCs
pid Process 3508 tmp74F1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp74F1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe Token: SeDebugPrivilege 3508 tmp74F1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1176 wrote to memory of 3820 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 82 PID 1176 wrote to memory of 3820 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 82 PID 1176 wrote to memory of 3820 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 82 PID 3820 wrote to memory of 4632 3820 vbc.exe 84 PID 3820 wrote to memory of 4632 3820 vbc.exe 84 PID 3820 wrote to memory of 4632 3820 vbc.exe 84 PID 1176 wrote to memory of 3508 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 85 PID 1176 wrote to memory of 3508 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 85 PID 1176 wrote to memory of 3508 1176 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe"C:\Users\Admin\AppData\Local\Temp\3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5k6yhoft.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES75EB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7DAEB48782BC4F12912740291CE3DCC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp74F1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp74F1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5001f25927939f2b670eb50c86e3c06ac
SHA1f5f1e6bebec1f27e32f6240d6ecbab1deaa4efa8
SHA256e8ca8e826d310722121f9b49beda8cc77aa766c795c578aa5498c6d27f09a486
SHA51277538fed3616309fdb286e3b58e2891870a524a96ab949fb82ece26d34e7eb00240a48e579d218752d29aac8823cc50295f74293f9a019e19c1b3871732060bb
-
Filesize
266B
MD5f2e68c88ac35386ed10b9571a5ed2420
SHA193b2a4a1b9ded8f7b992bca09ad81d5a364369fe
SHA256c6f18e108230a5ff067b98d247a2f563b7a33dc5704f3162f39d58d5d8871259
SHA5121818984c1cce3f0270e7926dec8e947be5ca904f6a713e1f58dd99c4477dc5e3ec17d0a5a93f319b10eeefaa5d8e38773d22d5248f2fb71aada604f1429f049e
-
Filesize
1KB
MD5726585c499385b37fb635972e56c3dd2
SHA1a702750626fe5a9f2afc378ece88a5262a8c0c99
SHA256d956ca6bbcd46756d54890516443244352895495fbbee3f14405b83d1c0366ca
SHA5127f8e0600186fcb672f6e00196c8fbdc76597021cf23961059fe7afb03e30b3a3305db8a16a45ecd883f6497b4d0948757aad57727ea5ac2158b468b51339c7f6
-
Filesize
78KB
MD57d7893be2e52d2aa079ad9ecbcc99aa2
SHA1ea5916f9c0dbf12c1b27ae22dcfa981232b50a0c
SHA256c5f20d76004df88941c05af331ae35a588d0f3f4b8a1b036f9aaf39e63547cb8
SHA512c2853f2257aa12f64a43b88f4380938931a40738e2121b374460df96d64c875cc2c222e78323c47d5c93e8ee5b73dc1a3288f74668eee90dee53c625e8d18215
-
Filesize
660B
MD51fbb65ef61d680a5211f101498b91227
SHA1dfc49d73156062c83f7bd50db2b75623379fa6e9
SHA2566d8d7fc2a97d330eff4bb2de8f960dc37f96fb63fc20980fda5c008d617bf98d
SHA512926b1628d87f9345327b601b3d813778df7b4997a23311fbafe668236739eeefb862b7a85011828c2f5faefcb63f1b20050633cf3de6c6c83f4e011e41a8c1ec
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7