Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
Resource
win10v2004-20241007-en
General
-
Target
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe
-
Size
78KB
-
MD5
7a684b58570dc88c05eeb426a4ab5d62
-
SHA1
026461f26749f87b7f8a66983d273b55f6126f16
-
SHA256
3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9
-
SHA512
761d737a389a4d7e1f5ba266bc8d870da9835107bdf17ce3b84796119324f9cb9504d42ef2d3b46640bbac4d77d6e28e1ba76df1be5e02527cc08375061c59b1
-
SSDEEP
1536:5CHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte6b9/31bH:5CHa3Ln7N041Qqhge6b9/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe -
Executes dropped EXE 1 IoCs
pid Process 3436 tmpA26A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA26A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA26A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe Token: SeDebugPrivilege 3436 tmpA26A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 688 wrote to memory of 4120 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 84 PID 688 wrote to memory of 4120 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 84 PID 688 wrote to memory of 4120 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 84 PID 4120 wrote to memory of 3140 4120 vbc.exe 87 PID 4120 wrote to memory of 3140 4120 vbc.exe 87 PID 4120 wrote to memory of 3140 4120 vbc.exe 87 PID 688 wrote to memory of 3436 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 90 PID 688 wrote to memory of 3436 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 90 PID 688 wrote to memory of 3436 688 3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qsy1g4gg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA3C2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA81A70C297554528B3FA3E9B9D0F2C1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3140
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA26A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA26A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3fde3cfaa1fbe970af9cf7da25592d6b374ee2f43115affe92cad7671803e5d9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587e8116065bfaca07cc82c0583a2607a
SHA1a4e5686d52b3d08c5afe0bef5bb2aca4a9b0fa29
SHA2563416f4e00c9307900bd5963a4a264c9ef11bf8b7d9197760acf4cd49f79c0dba
SHA5126ade4bf673de2e8ba888dc6d12238c47687ef2ad8d39893681ab6118cbe267e41ec14a684cac02c4f664825f381ccb286211772bbfc39fe54150f615852b3761
-
Filesize
15KB
MD5878afde895162157a0a0cd15c05a73ad
SHA1da71dbccee2f08ee451a93d4009c6b781a455d24
SHA256e972b2f48d7ac6bcbb4b25f7a5e54cf3607b87835ddfc7e0aa1299918c402f6a
SHA51280009821c2d47dc64346caaf2ea91168fd6c10919a76eda3d3c3a98caf73b8d325d5a8f9bdfb1b16dfeef6aebe129a9fc8911b0baeb7f0d7044b0b2febb40541
-
Filesize
266B
MD572b1ab072649eccab9b35c754cdbc507
SHA1e7f956c2429c736441d89755ccc222265ec9d9cc
SHA256ef65fb369fac2b2604ff542ba5ee08ec8ff02ad69f1506ca9e5632d6b459e796
SHA5129f63bddac5378ae30eb19bcb7de47d017e43aabcb4a813831b379951c139d04fe31e3a65eea46d2d123fea9d63b8e1766114851a21f5933cbfc82dcfc43abca5
-
Filesize
78KB
MD5cf71b92236e9292d524f8060c5ef5931
SHA1d2f40add6d1cbe6fe94be76e799407cb0dfe5b21
SHA2560444620ef9be0dc47e011cbb523b657aebf2b0de6a999ecb12ab9a736ec5615b
SHA512b5247603522a2c08a7add4d783d9ffbb40d618943f7acb3b0c4c56e00a07f5a3b5358b438f1110a4b288aca96e398cc40471981885bd15b6dbdbc319a834fcd0
-
Filesize
660B
MD59ca19eb6e9e2bc345a433fca5b8dc411
SHA19addc656cb7caa051910f756f64693fbf7c99c6b
SHA25626eecc26786f97497e0f5b081640d58c6bc95caa84c9b55bfb0206d32808c2e5
SHA51277b9f164ac06eec5a51da3ef305a5979f85e2aa7e4fddfdfc8ad88c03dba2299ce0d100cd8e6e38f152c8fbebf1bebd4caeab6a6bb86a673117436badcf65726
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65