Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe
Resource
win10v2004-20241007-en
General
-
Target
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe
-
Size
78KB
-
MD5
1a096835dc9f1a35dd3d673d90aa7e70
-
SHA1
07e5e8aaa36c5962799ccc141ab942418eb28921
-
SHA256
3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088
-
SHA512
c8dc3363e955793bd50820d153e760f831289f71fc52a59e90a55c993d0bf87d19137870c780d62b316bb51e891a5327209c48e3b114de89212709fd49f782d3
-
SSDEEP
1536:txy5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6A9/UT1hsg:Ty5jEJywQjDgTLopLwdCFJzI9/bg
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe -
Deletes itself 1 IoCs
pid Process 3620 tmp756E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3620 tmp756E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp756E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe Token: SeDebugPrivilege 3620 tmp756E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4080 wrote to memory of 1868 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 82 PID 4080 wrote to memory of 1868 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 82 PID 4080 wrote to memory of 1868 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 82 PID 1868 wrote to memory of 2336 1868 vbc.exe 84 PID 1868 wrote to memory of 2336 1868 vbc.exe 84 PID 1868 wrote to memory of 2336 1868 vbc.exe 84 PID 4080 wrote to memory of 3620 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 85 PID 4080 wrote to memory of 3620 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 85 PID 4080 wrote to memory of 3620 4080 3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe"C:\Users\Admin\AppData\Local\Temp\3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dgnggnd4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7659.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF886D0892F96436BA191EE2254E544C9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp756E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp756E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3b1fb02164bcd11f00350d501c07496eb737017a92484a0272a76474f66b4088.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD506f29e9c144dc15f8416451379506846
SHA1550c0326cad58c7a87191a2c68f43b7a184569f1
SHA2562b615e24383a4672bc862d783125e17f5d5bda78c0082c17f087d601f804c2f2
SHA51294785cafeaf99f351d67d449a62ea3a6f985855d9f1e6a18af099f109f80e1f2efaa1325518eacc61be154de2d53108992df60e4333bf0ee7d000bf328f4e2e2
-
Filesize
14KB
MD5eed6958d84c5086057c0aa4dc3847298
SHA1ebdbb849b2d8e1bbee0757c25b46dace24b9ce84
SHA2560551692a88eec66de44dab953b3621c21d4e4b69d4686833d3fdd9fe63677331
SHA512620e967b7cdfa69afb38045777c05d78f9865e90dbd70748bb2ca9dfbfc7e6ac47d30872e18e9543b6540b05508a20b30518ed7cb32e7a2f9dab9c5233e3f8ef
-
Filesize
266B
MD52c5a3a7e430764f3d5423ea3923d8ba9
SHA1ab5079cfd83ed72d14c5c32a2596c2e16e6e8f97
SHA256419bf4d55ffa92c364441f714caa4d63b2920c9d76832423a12a82a6b9c7ed97
SHA512410cb0a44a025945bcc048f7ed38066cfe6448a891259bef5699d5e7c501e583f2eed4b583c590ded0f139a23ed43473a71e7865183cbfc7ebd75c85ccc524ed
-
Filesize
78KB
MD5553d1a82b75292bafd33d857824b24b8
SHA1697f9e9cf3a918e4058d32ae5d5f14cf83d6cf38
SHA256e7558e1bf672c4eafd3e256fe17b8b6d190254ac9d1b04da1eee19310f8b82a1
SHA512463a70e6e7d1e0a161655b71f00826940a1aa8b7adb76df4f725e2dcae7fb2c2f3f45badcf66256dbb402195c45c29b9fc2f0d91c25b90a5af19d2954937ecf2
-
Filesize
660B
MD5e1951b60cc8949f31b0cb80068c25593
SHA19fb4fbf0d190c924d4a2da395c91882f795111bb
SHA256bc3d3204fc4a77b1d4c6da594f31eebdbbbf6b4235c04c0c9d81897fa7b17215
SHA512fd87f702c9e2aacc8db0b094c6e6b9e1bd521abe2c11f6518d099cc22a4835353ba7802a1507bf1e8945a5c4ecf7d05eb6c210f025dc4d5f03bb93ed6311e14a
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7