Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 19:52
Static task
static1
Behavioral task
behavioral1
Sample
3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe
Resource
win10v2004-20240802-en
General
-
Target
3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe
-
Size
78KB
-
MD5
03adda25f95d855071afdac80815fd68
-
SHA1
1058828a5413ea4b1d591767b1e7255153f0774d
-
SHA256
3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778
-
SHA512
d8c560055712ec174b0336b0d7acea29ea32d1d420e5a79f102f1be6dd360f6af4448391732f2bedbfdf7263045e2b2df2a72cd916c8055770d655d46d2dd1a9
-
SSDEEP
1536:YHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtG9/UJ1JK:YHYnhASyRxvhTzXPvCbW2UG9/Uk
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe -
Executes dropped EXE 1 IoCs
pid Process 3660 tmpB546.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB546.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB546.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe Token: SeDebugPrivilege 3660 tmpB546.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1360 wrote to memory of 4480 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe 84 PID 1360 wrote to memory of 4480 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe 84 PID 1360 wrote to memory of 4480 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe 84 PID 4480 wrote to memory of 1404 4480 vbc.exe 86 PID 4480 wrote to memory of 1404 4480 vbc.exe 86 PID 4480 wrote to memory of 1404 4480 vbc.exe 86 PID 1360 wrote to memory of 3660 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe 89 PID 1360 wrote to memory of 3660 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe 89 PID 1360 wrote to memory of 3660 1360 3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe"C:\Users\Admin\AppData\Local\Temp\3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\moaklpni.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB6CD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc43C9AC22E91A4042A6EF3553247234A6.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB546.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB546.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3a4d8931b907d427b782a73ef8630151504f4d7094133fbee15ca0a87b5c0778.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565a93c1a96555716631d4808d2079951
SHA18bb3e33dd07d9631e72652ed81edd0726a415d7b
SHA256bc0947d402990183ddea3074560c31a8712a62b3657de791af458c35a9741f72
SHA5123cf2401f2d97a376d2b125fb4f6ab15f27127f648ff6e42ec02a120b7f20f6ce0bbb40d3414b3614dd94247dbab4d8577a17d9a7387bad7cce20faeed8378713
-
Filesize
15KB
MD5dbf3483fb0993626c5ed6a10e8b1dac7
SHA1815a7139eee6c23c4f5fa27c5a1e4a7ae7a53472
SHA2569ee55f8d1c80cf2915e83d04771f120fb5bca0e1c46159507f1942a8d49c31c1
SHA51201baed84fa98cd9a9af94dc94bff988686e2b6bdc76d1e34faa5a9b26c677038a87bfe0a3e7fbd01537361a21f668f9cf1773efa56f351fd40e1deaf2512dd20
-
Filesize
266B
MD5fd756b6b322fc16c38cf5eacdf91fa45
SHA106467640a219120007dfb38d034b56f5cf74e876
SHA25613314696d856f907ce9d743363b98a439007fa143f8acc03952fa8a029689f9b
SHA5129d9aed418b9befb184c7aa20f34b44eab38870852a26d146f78d392294cee250ca82d3ff66ffcf32a6c6530bbfdc6d28f211b88ae1996952e89cab8b94e0ec9e
-
Filesize
78KB
MD5eea7e99e2b6f2509e68f46e062434334
SHA1604ace59806954f9aabb84eaa487fbc895c1eb28
SHA256ce3ff7697c69eaf9518d3ee7f8e4ffcfd200760fa94e000047f9dfc7f51ddbc5
SHA512e11c3d2000dcc246892cada9f3ec1920a6e19866498afb2585e8a3061fe1915a407c64409190f756ca4beacf598535d840e8ac6fcf1fe70fefc98c0e6c9be7d4
-
Filesize
660B
MD5f1ece023daa5a75acde1a5dbcc167e29
SHA184b0dbf0d0e77ce563cb2b8c8374975e50c5c959
SHA256edf07eca4a86e14f735d87369f3aa5dbfafa33e8cb46ef1cdb77ade4dcec309d
SHA512541f689e2839805f319b59f8e26e77b9326fc6db5279368ebc51d89090623a17f3b9f8080ca551333e03da45be724dc6094223b76bbca29ff3ae002f5ba7d653
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c