Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 07:39
Static task
static1
Behavioral task
behavioral1
Sample
b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe
Resource
win10v2004-20241007-en
General
-
Target
b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe
-
Size
78KB
-
MD5
31142bfbf1a11d7bb0fc781e4a150f60
-
SHA1
39802862cf1fc6fca6b3246fa54aec81ff585e62
-
SHA256
b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7
-
SHA512
0275f5dabaeae487d7adc597717358ab3d9e56446372aa7e0f16f9cce96eb478c3616c9b70dbbf8ed330b2b377e18a0ebd8a2e664c7e377e46e3967292d0e8b1
-
SSDEEP
1536:auHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte89/5V1LE:auHY53Ln7N041Qqhge89/5I
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe -
Deletes itself 1 IoCs
pid Process 1304 tmp9CEC.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1304 tmp9CEC.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9CEC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9CEC.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe Token: SeDebugPrivilege 1304 tmp9CEC.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4788 wrote to memory of 4272 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe 83 PID 4788 wrote to memory of 4272 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe 83 PID 4788 wrote to memory of 4272 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe 83 PID 4272 wrote to memory of 3820 4272 vbc.exe 85 PID 4272 wrote to memory of 3820 4272 vbc.exe 85 PID 4272 wrote to memory of 3820 4272 vbc.exe 85 PID 4788 wrote to memory of 1304 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe 86 PID 4788 wrote to memory of 1304 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe 86 PID 4788 wrote to memory of 1304 4788 b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe"C:\Users\Admin\AppData\Local\Temp\b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\u6sdejfm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E05.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7698449A1DE84166934DF483AF933647.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3820
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9CEC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9CEC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b3ef4701f85b953d37bb7c01d3e5d883fd48e5b42b1778c3ac154d439eefbdb7N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe8a24a413d2dca2ac8d6581fc4aef3e
SHA1d6483b6c2b24d73b56fb64dcfa16b242ba76fbff
SHA256dd6a7477c345294e41d370a29d2e7b5756594fff1200cb4c2d90f381906cf0c9
SHA51230c23c4df741e15c88c87edf53bb3dea335c5be5bd32068ae7a5a5b34b681a1b84b39479585e275a61dad6e6a798b84d18943765afbab565bad46066558f5a0c
-
Filesize
78KB
MD56b75c0e7270557ee5d132f472f4ecd2e
SHA1c8b40a02efc4a46d179a60b8c107c0224fbe2b44
SHA256b70d61e2f060549f2d5850e8386b96be04f93e134e4c497a44e8573d1dcaf811
SHA512944825b88fa2dbd70b75f408935e3dff98699e4ab77ef9398efb60b9cdea52175767b0dd2695f85f71056fdabc4848d3f3018e0be892ba6eacf41da2468b7c34
-
Filesize
15KB
MD5d3b1fed69047618539ab5d8f970c3843
SHA1189c9bc7b8fbe89a8d563d59a86da946c2980867
SHA25698452ad1914ac55df1e7f194227613857eedcac5caf5f3ee4283a95bfe603876
SHA512c08a7c7a82f2c0a2db9bedc599a062fd4aa0e760e30f00ec82075e4536fa2dddfc1ca1e780bc9a0d48170b7b16e1513a43f7f629059455aa1528e1321823ea27
-
Filesize
266B
MD5c19ce3e820cc26272b1c9bb4180fc15d
SHA1e7dc8faef6e2669da8bdf4c7839e84d7a6e6c554
SHA2566ab7a76566bb29729979116599239d363a7150bfa19e8dd1357b1c8f3b33b544
SHA512932ea04ff7635df1f1df199158aed22e474dba73329e79504edb0f2dc29f352cdd613483a168504a69144c5c87f873a500539e470b50e8646858acd51d06a43e
-
Filesize
660B
MD534ac69021cce114c418f8456cf7a3d46
SHA1d3f60b056b4a38b08bf609b3f1db8f870b43c399
SHA2565246e2dc339d7ca20e9465a3513c551bb13675132936d664499888019ad7a455
SHA5125ecb76b336ddee4180b3826a992dbea4fc417e8f4a721d52df8d9461ab3d0a700a8305a1a99796a3723b4be37f18792fa825d0b3f29c7e0775c0b74778de794f
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65