Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe
Resource
win10v2004-20240802-en
General
-
Target
3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe
-
Size
78KB
-
MD5
2fbeb1fee60c9fe58950b89334045d4a
-
SHA1
490d9c0c998fd52530bf6b7fe059dfe3f800476b
-
SHA256
3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e
-
SHA512
d9390d1279434c5c58826885dee464c403f3c959b95ad938de74d7a75c424c4725ecd0b13afa3700a23c06bab302fae6f3f77aa9a5b6ab616f68b0f40854bba1
-
SSDEEP
1536:OCHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt1B9/k1PB:OCHFonhASyRxvhTzXPvCbW2U1B9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe -
Executes dropped EXE 1 IoCs
pid Process 312 tmpB815.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB815.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB815.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe Token: SeDebugPrivilege 312 tmpB815.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4376 wrote to memory of 2724 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe 84 PID 4376 wrote to memory of 2724 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe 84 PID 4376 wrote to memory of 2724 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe 84 PID 2724 wrote to memory of 4568 2724 vbc.exe 86 PID 2724 wrote to memory of 4568 2724 vbc.exe 86 PID 2724 wrote to memory of 4568 2724 vbc.exe 86 PID 4376 wrote to memory of 312 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe 89 PID 4376 wrote to memory of 312 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe 89 PID 4376 wrote to memory of 312 4376 3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe"C:\Users\Admin\AppData\Local\Temp\3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pxr_be73.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB91E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7EE3F07E6D5A46EBBAE0D33FC09C3FDD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4568
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB815.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB815.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3d5ffb4475cf0bd964711cfd63751cdb0607af8bfbae3ed87e441a297f89450e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a25454e479704e414d988a94c7e7bba
SHA18cb6ec73b2ed0121e9601b4929d766bb24b0fbcf
SHA2566a8ad81ff8299dc88f2f5c8781b2bc280fe0c771dcfd89ef342e6d23a5bed111
SHA512e6d7f36b01d6f7d6e3a0663e01df78a3471ef5d13468d776c0ecd0e3f35e7e1acd444a5a39c7b1dd26f6174ef5e9492b4a08f2c553868fa71b6cc0313026094c
-
Filesize
15KB
MD5a77f14a4bd0c88cd8bc84029d93d9a8f
SHA1d7527ced42e140d2c29a9e4c2d1a435884e35196
SHA2565e2391a356d823171bbbe7ae6be7a4d453e56acbfbf579f3be38fe5fbe1db055
SHA5124558a880e683f1473bb88fb874876a455a41870b5c98bc57f49b64d3d1ead8489f77a7038ba0d230a95b6ecf61097832467a6230a8e9cbe1b1e30d92d8c273ca
-
Filesize
266B
MD559be0f8279c45d23cdc2e7a9807467ee
SHA1670fa4a2798a2cb435754657ad8eecb0411da772
SHA256546315189504b57f80a290e71521362641f50508e905dc222b821d724c591a2c
SHA5120db4c7613d82fe3fd077a1219446a131bf5d2a5e7cf4ec6d9ef40a35463229c640f419ac404176fb4239a8aa487e7a0762992c331e011e4773f6804e99c0cda6
-
Filesize
78KB
MD55d276a1bff56d57b1d377fb8adf6bfed
SHA19873195c6a767b84de6af363f0797fa2e8fe0cfb
SHA256ffdcb2912103852404e0490c9489a759cd946ff791c15d86389826341b48cade
SHA5127732f892298c4010d54cfd0da158d49229aef9aa2894bcdafae5aab9258a7aa1b3703a3b252757892ef897f83aaef741f8253735f8877a3a7492dc26224019b0
-
Filesize
660B
MD52f5fa89cbe79d9850ac0a95aaffffa37
SHA18bd5deb99aedc0161fe04a68d2b58ec216809c27
SHA256f3115a24623b91645d99dcbab1fe6dc4f9714b184fcf66da5cb2b37a65b6bb58
SHA512b4d2443a02f516c514896b899420bc4b42ac3d6320afd80657d8721b2c6da81e41a299236a88739b2d0053890c3142b4acae68ee2962522131c0114702dcfe11
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c