Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 15:47
Static task
static1
Behavioral task
behavioral1
Sample
b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe
Resource
win10v2004-20241007-en
General
-
Target
b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe
-
Size
78KB
-
MD5
d0739ef03217e60248fe60c9c0d0cd89
-
SHA1
6b843af52c1016461e9c897c0f03b79fa5849aae
-
SHA256
b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba
-
SHA512
89a84ab026fd465b299bd59813dd11634bb646d5a256a0ad6b0d5955244e3c4441c0b557ae0e64b7006a62ad9b84ff624e88bd256f64dc7774352377e6ca9c96
-
SSDEEP
1536:KCHHM7t/vZv0kH9gDDtWzYCnJPeoYrGQtqx9/21Gsi:KCHsh/l0Y9MDYrm709/8i
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 tmp6F44.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp6F44.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6F44.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe Token: SeDebugPrivilege 2972 tmp6F44.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4572 wrote to memory of 1656 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe 85 PID 4572 wrote to memory of 1656 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe 85 PID 4572 wrote to memory of 1656 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe 85 PID 1656 wrote to memory of 1620 1656 vbc.exe 87 PID 1656 wrote to memory of 1620 1656 vbc.exe 87 PID 1656 wrote to memory of 1620 1656 vbc.exe 87 PID 4572 wrote to memory of 2972 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe 88 PID 4572 wrote to memory of 2972 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe 88 PID 4572 wrote to memory of 2972 4572 b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe"C:\Users\Admin\AppData\Local\Temp\b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ryycsrmp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7186.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD2422CFE9D94B1C93E43C7E16A7CB77.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6F44.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F44.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b3093b934957f4e125ca90dd4d4a39cf267a331d1dc231d77c9e914bc3f4b7ba.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5444a148115aaa3fb5e8765693e6c4d1b
SHA1fea801adf52f5bcdd4a14fef62687a4fe62f0bb2
SHA2561278d41fad9e7a7dd626a3dcbe0a401b8ba58c8deb5bf3e30b9ea015ebe18c05
SHA51210e8946a51341ffa9dd1c243ddc78b9c69b03af392569f2c9fdf4012d9736e4330ac14661b743e2ac2fcf758d8a0314c90ca3e2f0d470d72f6f2737a9b8a9831
-
Filesize
15KB
MD539326a8f430e9649355397437f4b8d2f
SHA14b7915332b1d28f43ac3f5dc985d88a3ac8e8799
SHA25651e298b66ab015f60f738e95a2fb91fe188609e3649de6366a488a51100b0436
SHA512de3c9223e8c50925e102ff5e6ba334e035c5b2654dfbe6c83107d0f072c4b176b0e35889e0657f45ea2d4771a698f7de67a9d97ea73eaaddd44f44ab2d087941
-
Filesize
266B
MD5060978ce5b34fd4a99cad0596799e7b8
SHA1a319a69b9dc773995fa9b161625587b77ace331e
SHA256854850cb5a1d383e54d2360ee7c5ca2921a601571d834a4c9cf054db4e29ef3a
SHA5124c4b026c42d284455d08316f60d7dfe8e491339d07473377997bef0dee40af6a103e18f08fee020dc24bf24ea35b3f8109a20e2034d456b3395d38a477361ec2
-
Filesize
78KB
MD505a75c8420a0d21647102d26690f5c56
SHA1437beb8ec01f5f6ee03bedc4f29cb184ff0a3c88
SHA256b098687c73021e331bdc08b117d08be68606bf6a2cb1ee4695440191399c5f08
SHA5121bd152a4b846f468d4a283112540b2ffda5b37a6bd1d4289912401a91ae82b38284d5e9c60cc15ca1d52d63b6017701340a5720a3d1bbf91e681bcbe1c4b170f
-
Filesize
660B
MD5748890788a0af6581c2c9e5ee582f5e1
SHA1539ce39608d335633c2ee7cde52282443ca4dca3
SHA256dc337136e752bd3e6e6c001099294e2e418eee5f59520eda96f158d712bc9697
SHA51222e70dfe180e4496a64c9c8f35d6e4f9d13df0e2c773fee058a7465a15e14e755118a644020fbe4ad8f9cc04429159d7f6787f62b1501eb5789b670c2df328a5
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d