Analysis
-
max time kernel
112s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe
Resource
win10v2004-20241007-en
General
-
Target
2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe
-
Size
78KB
-
MD5
363c5ce3196976ef1ffb56b5e159dc10
-
SHA1
a5f903bef3d78c56f706ac8b430fe8ee2773a1aa
-
SHA256
2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fd
-
SHA512
957d159242cad352f10ac131f7fbf5462f9e8118bd941f50250ab5e46cb78e71764daeecb2453aa6e8c2175189d82aa0223dbabc36064413f9752a1ccb7ada2b
-
SSDEEP
1536:bPy589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6u9/Z21KE:bPy58on7N041QqhgW9/Z8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 tmp88F6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp88F6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp88F6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe Token: SeDebugPrivilege 2828 tmp88F6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3340 wrote to memory of 3144 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe 83 PID 3340 wrote to memory of 3144 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe 83 PID 3340 wrote to memory of 3144 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe 83 PID 3144 wrote to memory of 1488 3144 vbc.exe 85 PID 3144 wrote to memory of 1488 3144 vbc.exe 85 PID 3144 wrote to memory of 1488 3144 vbc.exe 85 PID 3340 wrote to memory of 2828 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe 86 PID 3340 wrote to memory of 2828 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe 86 PID 3340 wrote to memory of 2828 3340 2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe"C:\Users\Admin\AppData\Local\Temp\2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\w3_qwekt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8A2F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB2665BFEFD44AC293D9278356791A5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp88F6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp88F6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2e276a526de749d2ac256339726564eadd69985bc3c480a08b01b0d60b63d4fdN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fcbdad34aba675977cff590ad7267d8e
SHA1be3890c184cc5a239c13e2967a33080c7787f698
SHA25634a50560f7767c27eb907d1341754012669fa79e71e9958bff55fb63c6e80c28
SHA512d70440bf145c1f7fff0e602740c6b7f9a3b28d9017b309098acb793ba5f54702f8aa58ddc60c9d2e5abd2d53472c176bcbf27181d91de0dc3f2f4d3daba4bd0d
-
Filesize
78KB
MD5fe91125e7802cdc652eff9dbfd5f02bc
SHA1ab6a8aaee1a97a8d8f11a9b6552b08ef62a1786f
SHA2565cc2a2e9c3d112f87c06088d48ce5f5c344d6f7e019ee0977800fb58b46ff5e1
SHA5124bbce8d1212f35cf7ead2be51f220e138bb47f7f28d785040700920f9b0ddaf240fbcc0004a8e4f0c3d146f2cbc3b7d8e6665ffb3be6e1558d4d5e41cb562fa2
-
Filesize
660B
MD5d7abf01b039a3ae9062f6bf1466ee2d7
SHA1b4d65cb4cca25e649de4b1d35a371ce58f034189
SHA256e0e8c5f8d3aa1650ec1bcd0e3d90443761d9ac9f506c21a0450ffcb05d0ee0a6
SHA5121dbd4c615719afb62ab1bdf88d834e8f0b9644b7a0c74cdd992c3931183986b38b994af26c9f694af4d8ccb44048d61173aa70ee8ead0ce44062392ca6f0a29a
-
Filesize
14KB
MD5286e69ed4b77e01276f0add514e64cff
SHA156dd690035a7871a1408a9d1ad229db53f1e4f39
SHA25639e60b7d6c5401651297be57dd9be52705935aea93ed093cfa8249eca2f08e41
SHA512f9c6843c93c44e615815f3dcd8373e8b34fbbdcaa3db95e333af7cde764413ae15423802b5aff8f7d8efddb0f04cafbf35e0287f30d235b7dee076a88bd440e6
-
Filesize
266B
MD50301ff37b6de060d42dd7ae043a7a164
SHA1471a2ed191d7b9fa94710f8d3790f42d1e1afb01
SHA25637ae7dc66509f59af90f1f43ea541a2e2ccca39e5b7519a455c059044c644033
SHA51238406f5bfe62ed9c89edfca019397b8ecaa9090c41fe641e8f3629ada2e8da82e679e79a9d7dee7a76ed747e85cda79922f64b3b1cc4d1a5fd78630f1e02db0b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65