Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win10v2004-20241007-en
General
-
Target
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
-
Size
78KB
-
MD5
7a684b58570dc88c05eeb426a4ab5d62
-
SHA1
026461f26749f87b7f8a66983d273b55f6126f16
-
SHA256
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9
-
SHA512
761d737a389a4d7e1f5ba266bc8d870da9835107bdf17ce3b84796119324f9cb9504d42ef2d3b46640bbac4d77d6e28e1ba76df1be5e02527cc08375061c59b1
-
SSDEEP
1536:5CHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte6b9/31bH:5CHa3Ln7N041Qqhge6b9/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2096 tmpE6B7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE6B7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE6B7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Token: SeDebugPrivilege 2096 tmpE6B7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2876 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 29 PID 2936 wrote to memory of 2876 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 29 PID 2936 wrote to memory of 2876 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 29 PID 2936 wrote to memory of 2876 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 29 PID 2876 wrote to memory of 2888 2876 vbc.exe 31 PID 2876 wrote to memory of 2888 2876 vbc.exe 31 PID 2876 wrote to memory of 2888 2876 vbc.exe 31 PID 2876 wrote to memory of 2888 2876 vbc.exe 31 PID 2936 wrote to memory of 2096 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 32 PID 2936 wrote to memory of 2096 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 32 PID 2936 wrote to memory of 2096 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 32 PID 2936 wrote to memory of 2096 2936 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sl08qxtz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA9E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA9D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE6B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE6B7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ac971d77045ca0d2c1cf9a0bc2f7fffb
SHA1ceee6afbc22800943b7d02d39baa06a5a61f722e
SHA256a4b8ba0f0e7a04e52e32d0bcf1e7d437dc2418ef41b81dd7437759afdf9c4128
SHA5126492ef01a049ac1c1546ebe616fc3f09ef12f95e3d52afd66a7e0eaf6258e02bd19defe5d743a1c23498e47500f5c47aa070c147f18326639481bd5669eee8f5
-
Filesize
15KB
MD5a4681a5c8ab9fbf4fe15a2ed9a559690
SHA1c47f7f39092fce9a4c21f255c21a5b0b86edb7a0
SHA2562a230293f154f2b0ae36f112379bab03cf32585d7dd489c1d7696d0e526727b3
SHA5126486f0417ed743daa9746ea9fd6a4e569af67e1a8a5bd157e27831f795daef9e691b520b22048e69aecc3e8a08307611ffe35b57ff3ae8873a1ee394c243d5f1
-
Filesize
266B
MD5ac340f9754827495f0ef508ea534abc3
SHA1cc29bb2a9760b68738f6c1d37533b4a91515340d
SHA256d1d9d68da3bfd97a64217e18649479b38f529061db0659e8dd05167969ee1f09
SHA5123b7810964d579e0ae62357b614cb3d1000ea6795479b360fa0ba49ae8d005f27b1488bb7abf83be0e98076e36cfec092ccc6a4283ef5ebd47c142dc832f4bd07
-
Filesize
78KB
MD557eb9204a7a0f66ff04622abfd47dbe6
SHA14ee0799dfefbb64377e9e6f1ba609016591a0f97
SHA256b5a0336cf3df4c301ff20ff0aa9606791145637d048c8249b3d7e28c9155ed24
SHA512c600a502fa49b4942114acddc05afcc524d11fe50dd88e69bc4889441b1a364ee262182219e110ae85614a84a4be0f6534ff27d5ac1065ca023febeed49f7868
-
Filesize
660B
MD5feacedbc2dbc3e01583f8acbc9371190
SHA1acf64a3d716834ca15c92187d62ed6cbde667e26
SHA256451a0daeeabec1b6429e7cda68b0c3a7d40744e184d0bc1cdca55c0dfcf10968
SHA51268abc6b44347d7809ed05d770030dbf65d74d0e7ceb2f623ae2109b7dc4b614d978ceaed031b8b8b7c2d53a1135f799dfd25b3730b0b10c48cd5f03610b538c7
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65