Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 13:55
Static task
static1
Behavioral task
behavioral1
Sample
38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe
Resource
win10v2004-20241007-en
General
-
Target
38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe
-
Size
78KB
-
MD5
197c0bad190134f5a490c9c2a8693ae5
-
SHA1
51772c9dbc86bdb98944649dda3731d0a4e62156
-
SHA256
38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17
-
SHA512
493ef8a5ba7166c0fd906b99bdc0ec87c58ba29ae027c437feafcaf05c3ca6d846a5fb5bb0c4fa147f5950311d52429e984b8a320dc47c93684f0f0368a1c6ae
-
SSDEEP
1536:UPy5jS6vZv0kH9gDDtWzYCnJPeoYrGQt96g9/qT1y+g:UPy5jS6l0Y9MDYrm7f9/qXg
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe -
Executes dropped EXE 1 IoCs
pid Process 2128 tmpB120.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB120.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB120.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe Token: SeDebugPrivilege 2128 tmpB120.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5036 wrote to memory of 4912 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe 82 PID 5036 wrote to memory of 4912 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe 82 PID 5036 wrote to memory of 4912 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe 82 PID 4912 wrote to memory of 1084 4912 vbc.exe 84 PID 4912 wrote to memory of 1084 4912 vbc.exe 84 PID 4912 wrote to memory of 1084 4912 vbc.exe 84 PID 5036 wrote to memory of 2128 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe 85 PID 5036 wrote to memory of 2128 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe 85 PID 5036 wrote to memory of 2128 5036 38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe"C:\Users\Admin\AppData\Local\Temp\38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\talsvf8_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB3B0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9DEB202BEF847508B88135CFC742ECD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1084
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB120.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB120.tmp.exe" C:\Users\Admin\AppData\Local\Temp\38d1e61855767b0e32333d29b1a5795ba56366436b416fbd52860290b328fb17.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5042d6274846437f3a8e935642748a94e
SHA1656c02531be0e511f22cd95c7d3b350efbea173b
SHA25698164feeab30d3118491b03e4a7cb267edb89865587b6c96b0bad4cf4f27fd20
SHA512bc9f3d214f1be2450487c39bdb3a697b028bda353461e3f7dd0decfe5871fbe67d593003253712911772603740780f4bf25e7e4c437cbd40cf1ccbf45214bc0e
-
Filesize
14KB
MD53b2c4e2755ecb05cace83c067b3b9b2b
SHA1f33748495ad0dae846075d036367df2a79b03a4b
SHA256f2d3a6d4fef2159029ea10776b74910ac9768dc4ea8169cf2ea4b531279d5ae9
SHA512a4266e86f8a84a6755647dc93044b975ae765fb1bab408e9e393dec3a81e0d66c41f785c328e7999ea8d1f470a3d56b77b37329b87febb80cbc22a5b4285d2ee
-
Filesize
266B
MD5857bc28c8475eea57b6895e935ec3fda
SHA1f3cc17f71a2556e3a1311f0ffb8817bdaec89810
SHA256638a0eaf51c0e0698e01653e76e471fe1f0990bd140fa2ae89e28ed552b6f39d
SHA512883897bfc15d82aadd6fd0fa1f7e432b50879606821ce2efefbb3849f2905b4338947c404a7e5e9416f71537195db966872c6a805b47fd1a7bbc28709549bb4d
-
Filesize
78KB
MD5b7b32bb46422a31c34538a6b048b3ddf
SHA13e6800ffd1a5246f40e92c1f8e0a20828bd18fcd
SHA256ddd4be5df929869e34007898e75c13faf05b98f12d9835aef0a69c557de591c7
SHA512fd7da74b70682c0a1fde35280a9afd1b3aa49bf825e67d60503e2294350332a99054772455eeff5e0368d795f72e71e4c07605f05085307f532466085e80195a
-
Filesize
660B
MD54e4bd57883b2b6922fadfcf24f7d2ede
SHA1685698d79a23e988ab3747dd70042c1ee82dd5f1
SHA256f50a1bca7936fd394e5f23c1092af95dc6d1b99df17ef006f3acd4fef40f8698
SHA51251aa6207961efba4496642b125f341d4f446427bde6070a729d689fa848e9b3ad26771cf3e7873a2587c79f1cd4d4491f78e474a0e91d88b5ce7cdadb0923c23
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d