Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win10v2004-20241007-en
General
-
Target
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
-
Size
78KB
-
MD5
7a684b58570dc88c05eeb426a4ab5d62
-
SHA1
026461f26749f87b7f8a66983d273b55f6126f16
-
SHA256
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9
-
SHA512
761d737a389a4d7e1f5ba266bc8d870da9835107bdf17ce3b84796119324f9cb9504d42ef2d3b46640bbac4d77d6e28e1ba76df1be5e02527cc08375061c59b1
-
SSDEEP
1536:5CHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte6b9/31bH:5CHa3Ln7N041Qqhge6b9/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2656 tmp3276.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp3276.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3276.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Token: SeDebugPrivilege 2656 tmp3276.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2816 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 30 PID 2076 wrote to memory of 2816 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 30 PID 2076 wrote to memory of 2816 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 30 PID 2076 wrote to memory of 2816 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 30 PID 2816 wrote to memory of 2128 2816 vbc.exe 32 PID 2816 wrote to memory of 2128 2816 vbc.exe 32 PID 2816 wrote to memory of 2128 2816 vbc.exe 32 PID 2816 wrote to memory of 2128 2816 vbc.exe 32 PID 2076 wrote to memory of 2656 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 33 PID 2076 wrote to memory of 2656 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 33 PID 2076 wrote to memory of 2656 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 33 PID 2076 wrote to memory of 2656 2076 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vmju6t36.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3515.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3514.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3276.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3276.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e09644b23142e60eae663ea64346f6c8
SHA1d735cff4197f24f51c15e950763fd45de85b67e0
SHA2563a6c8fec0632ee5852cffc3f2f3c551c3dd9c3d142a9d147eba1302b078bc360
SHA512e610e0c431a42040a3e869202f80cecb30eb1db13c9d2b5dae28ef3fc092ebe099bd23acce8e0df1f1549baf0547f32bd1105ff218bed71d732715dae7238457
-
Filesize
660B
MD543ff0f6d568394847367e9a71a0019be
SHA16ce90b0067547b6df78e336e158552f7f30534a1
SHA2566d82c9d7d3d3098e7c5a74538a0573d03eeccfc10887a9de5d0100d9e9152a3c
SHA512ef1a1c78af26f02e8d6610e1bdcf5301495727a992b666ff370b8f5c87a45acce0a826aa7f51f58fe77cf1eeeebbbc24fdebb8c723b0f3fdb1d63279a34a2458
-
Filesize
15KB
MD50f7bed0065e82e343900077185c98809
SHA131caab6c00ff2aa9a05dcab046f35aa809e192c9
SHA256beaa6163b79bd256b33517e375db61b6ef634e32275e39a574054f4bf9e36695
SHA512d890cfac271e691f5c2b30cf98be3099148e2e0e9e69c859c694d14b07bdfdce78d7ddd8ee0b5140208307f12fbcff7923bb1654cc817ee48b7c6737bf6f977b
-
Filesize
266B
MD57f55827ff49ccdb76af608f6d98d00a4
SHA1bbff2eaf70a7576c4d1f0ac90c86832963c16a31
SHA2566247a86c47da845a897c00db85a56c72cd587b58164c49ebe8a9dd7737dc9ad2
SHA5128300678a97743c07bc5853372c1b40e7699c537bd9120464d7dfe939c3ac874b2674e3f6b2d655cb290fdaad78b5b66ac92baf107bb58b8d941b9dff56e67345
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
78KB
MD5866bb0cde4e2383a4e90d918f31871da
SHA189dc5a859368b9014ddf76ea58d09e147fc48ae7
SHA2562259fa22c8d9b7bfd4c55e8997e888443c84e361814ff88b26dd44d4897b89ce
SHA5125c02e0b15c702e06564b9739bcd83506e2e5a61bc4d177e1f14e1d327df71017e03cd6dfc5409d1045b5e4b35cf5be399eaefcc0c4c9bcaf00a3691feb152d75