Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 22:46
Static task
static1
Behavioral task
behavioral1
Sample
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
Resource
win10v2004-20241007-en
General
-
Target
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe
-
Size
78KB
-
MD5
8477647e4679c817f80c33e6c46c644d
-
SHA1
83788c6ab2613c0177e4c8a8a05326379699ca64
-
SHA256
3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113
-
SHA512
ac4ea5359f0b7328a537e4730d0bff79529a886a5baa49f9d71d44ef0b14db6ed755b4ee1f6f4c2392be20749263ef2647d9752ff59d22465cfabcbc734545ab
-
SSDEEP
1536:l+5jSNpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti67Y9/PC1awk:I5jS7JywQjDgTLopLwdCFJzDY9/Ek
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe -
Deletes itself 1 IoCs
pid Process 1916 tmp89F0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1916 tmp89F0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp89F0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1388 wrote to memory of 3196 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 83 PID 1388 wrote to memory of 3196 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 83 PID 1388 wrote to memory of 3196 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 83 PID 3196 wrote to memory of 3080 3196 vbc.exe 85 PID 3196 wrote to memory of 3080 3196 vbc.exe 85 PID 3196 wrote to memory of 3080 3196 vbc.exe 85 PID 1388 wrote to memory of 1916 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 86 PID 1388 wrote to memory of 1916 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 86 PID 1388 wrote to memory of 1916 1388 3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe"C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nowwx97b.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8C52.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB6D3F779456041C2A9BAF21BB07871BB.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp89F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp89F0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3a6866c3f0249aba64ca0b28c341df77570acd7f77e6bef3394a62f9c41f9113.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5933545521d623365996a4572c54f0b72
SHA14bab41ebd92bbc55e11fa9c63b769d0b247ab01b
SHA2564e9130284c6f9789cff46b06f1f96009c13d2d0461bbed203488cdca91f1c855
SHA512c1e9f3c07bf3b4a03c65030b9d103d732d2fe839c93710f32269952037ee56406faff7fbd3e489912aee444471dde5e26fd6634414eb5d210b1ccc63fe02b80c
-
Filesize
14KB
MD5744a860da40f2b5f0cd5b050b2d426a3
SHA1eabf89bf149816b816dbf594581c78098254fbce
SHA256db034c3ff97feb1b149eb3cff157f9bbd319d09a0b7cf513714d6f2144338dba
SHA512d3d628ea2b5fabaccc60b4dfea3725510f0691108dd65dabafa09c449856e82827bf41874b85ed589ac5629060b05e23195c051e14793f25e5d0b616a29cd2b0
-
Filesize
266B
MD5f80345241bc4adae5d7446d601505f2e
SHA134dea4359a3ef49360f999e39d097d3fccdcd72c
SHA25663c40ff9a24bf6bde2f6fb974aca9a4d810f053dbfd17e161e1c578e614fafde
SHA5122984004aa63b03de9ecaa7357b84fb8d8295fc1200eb77dd9292c97a823350780474059027ed6aab417f479e2a4d9e9c74ed6c7316d941c36393c7cfbb221d26
-
Filesize
78KB
MD58f0b5cd571bbd23ba79f06e71f36ff43
SHA1dfdc9a173b3255f4a620f01040429239c0a29761
SHA2569a7b774c46b159cfd03fb265d6eae01ecc84dc79bc589385d69892f690bcd498
SHA5123130904a82d69928a7eff4e656126566fbccf3dd552d0412d6326f1c134ba26ff83c9faeded143f0b9d96727b40f955da5d6726f6b98a1208856fc07431baf98
-
Filesize
660B
MD59cf8edf865fe4389163f0a8e978b4ada
SHA1a9b0e2d9f4ed760f956e69e911902ade28e44c41
SHA256e69bd036445e8d9b9c476ea43b55480102a801d26198e75faa3b78c660e654b8
SHA5126f110807dbf0a782920b1ae9a815a90cdefa27a2728075048974049f68969892e07aa444eb7ea3e8cf09d6e4a94091e09c58372e6b39c7801f83de8efd43f0bb
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7