Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win10v2004-20241007-en
General
-
Target
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
-
Size
78KB
-
MD5
7a684b58570dc88c05eeb426a4ab5d62
-
SHA1
026461f26749f87b7f8a66983d273b55f6126f16
-
SHA256
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9
-
SHA512
761d737a389a4d7e1f5ba266bc8d870da9835107bdf17ce3b84796119324f9cb9504d42ef2d3b46640bbac4d77d6e28e1ba76df1be5e02527cc08375061c59b1
-
SSDEEP
1536:5CHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte6b9/31bH:5CHa3Ln7N041Qqhge6b9/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe -
Deletes itself 1 IoCs
pid Process 5004 tmpB323.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 5004 tmpB323.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB323.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB323.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Token: SeDebugPrivilege 5004 tmpB323.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4984 wrote to memory of 4684 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 84 PID 4984 wrote to memory of 4684 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 84 PID 4984 wrote to memory of 4684 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 84 PID 4684 wrote to memory of 2516 4684 vbc.exe 88 PID 4684 wrote to memory of 2516 4684 vbc.exe 88 PID 4684 wrote to memory of 2516 4684 vbc.exe 88 PID 4984 wrote to memory of 5004 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 90 PID 4984 wrote to memory of 5004 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 90 PID 4984 wrote to memory of 5004 4984 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7rpfkijk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB546.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc775F441B152048C080219FD662CA978D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB323.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB323.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD59d1612ccc8a72cfded5fa7ec9fabc0da
SHA12bb4d8ff2d5a244a56ed0f2efc8a51c670aa772d
SHA256f3017413c9ffbb30ebc12bf016162f8245440d182bad5ef52bda1ab16d5c387b
SHA5121cf791a1b46ddc2a7067a8f9163f09b259fa4c87c3c0d72ddc0122b9593d59f6ab7c94de831ef23d3b1f4852deea422bd2d0335106e89e563dd0b18aadd60619
-
Filesize
266B
MD5e005d394e72a6ce131cdc458819f5c42
SHA16df5fc931e124ad7220a144cb9a38af938c47b5a
SHA2565baa835ef805377c381b6ae44aa9e3ad5f858a6d4db5912ca1ab81ce5d4e4772
SHA5123177c434bfa9349988232e28072fd5ba11f53eeee366a9d51126c70bd54a84b51e3f47d9b1d03b9e85e1ef3701b3078bd55566fec4a638e51258fb1d53dea2af
-
Filesize
1KB
MD5b8865c90661d83362cb583565486fb9c
SHA1d70e771cbc703ecd651c3abed2cd031ff1bbb5d7
SHA2564628b397de2d1b6723aa005e515f4b2de02e2bbccfd42cffc4e750ec49ac1c3e
SHA512d204dff9b30cfabbcaa42426b82492626be6456a7712946fba94945829efb2be0cdc94a8302f09775386d4d68b3efb4d88f470f4194a6f868b78ffbc493b19ab
-
Filesize
78KB
MD506b79a5d965cad551dcb1fe8256c4312
SHA105d566d0719d8cb83d948ac4038dec86a4764e6a
SHA2566d1566157dbb90e48c97318299822298901351e93339fb2e11ff5b8511347ab2
SHA512c02d62365d8a02afcf2d005b53f50704dbc17b76a8fa2ca8039e37c11d613753fda453f2fafba385f24614625985677f7706dbf097ad59a6ec1af6ea39aa8f37
-
Filesize
660B
MD57c6bcad1dc971902c60566f7170b1808
SHA10f81174c70bb70d6e723e56dc7c6fbe0ca6b11b3
SHA256b72218f4f8591562ca26ba1e7f400c868b3266b3cb3c0cb25b3421d82daf52d1
SHA51216851e493c2ce233290fae256b961e4cd65edcbe05114f55b78528e25c41a8764cd7d09be07e3d0cd6f0c15a78830e0c28a5bb34545191973d88c5835315930d
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65