Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 17:21
Static task
static1
Behavioral task
behavioral1
Sample
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe
Resource
win10v2004-20241007-en
General
-
Target
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe
-
Size
78KB
-
MD5
0ca27f0efe73602bd9971916958a5e42
-
SHA1
d38b395342c947f1d779cc1371421b25379d645c
-
SHA256
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844
-
SHA512
563bda90bd780d76ce9feab2545557fb7131f347115fde9281db39bb79e1787dbc80aa585351af9b35d697021c5807799e616de64825ecd8786d4bee28d0b5c1
-
SSDEEP
1536:gHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteN9/81PBt:gHFonhASyRxvhTzXPvCbW2UeN9/At
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe -
Executes dropped EXE 1 IoCs
pid Process 1488 tmp8D2C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8D2C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8D2C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe Token: SeDebugPrivilege 1488 tmp8D2C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2968 wrote to memory of 3292 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 83 PID 2968 wrote to memory of 3292 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 83 PID 2968 wrote to memory of 3292 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 83 PID 3292 wrote to memory of 4940 3292 vbc.exe 85 PID 3292 wrote to memory of 4940 3292 vbc.exe 85 PID 3292 wrote to memory of 4940 3292 vbc.exe 85 PID 2968 wrote to memory of 1488 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 86 PID 2968 wrote to memory of 1488 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 86 PID 2968 wrote to memory of 1488 2968 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe"C:\Users\Admin\AppData\Local\Temp\3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mv6an8zu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E55.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB9C23F2EF1554C788711CC8212FAA76B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59466936d381856a300d294e150f4a1e0
SHA1ddfc7e7d72442a0a11a1fed5cb759e4788fa766d
SHA2568036e35c8476c3c91fd15a53c071861ebdb6a0e8ce60ae0f8d39e8024a8b8e97
SHA51279a88b2e7a8a933ab850ffb4b3c8b73a1fe029d332be2232493e3d6a5c564676f3baddba7d1655c0eeb7f8d39676c4309e0ac113c8bfad5e210e43ecef1e4378
-
Filesize
15KB
MD5d14fe65df3e978aa00237f887e1e1c16
SHA12491e3d9478cc783bcd6c4fb83761bb8f59fe830
SHA25647033e571f5c89ed8cdb2e2dfa56c3f11526df0caf179550ac0b1642702f045a
SHA512aac090958384b50957571e23248b26ad8370a72281d422ffc39bc048428e108e5f81dc45b66c84566645a7a35b2b8ba89b8831d5a66e1ed264beb3c219c2c3da
-
Filesize
266B
MD540304a6d1c15206d97cf8eea4851a23c
SHA181021e35f6bdf52ddac065997708663c6fd1c584
SHA2563308512dc3f2e775e0923b19af9f9da3cf8c627ae6b9604471b2d55e8e17499c
SHA5120e29e22e61accea75d9386d7bc06c80d25ab548f83a4ee016fc607eabeac4ab494763db7eaca7e717b7956525a4074ef9ef87b8430af589d404224691cc56536
-
Filesize
78KB
MD5539f24b4088e3bdfe7de57af030bc518
SHA12edf9f2f107315f85122436b80c6d6f10febdcff
SHA25610364812d9f11ef357b22359d6c8f066448586884cf7bc9eb15b18e44a4cff03
SHA512316b9bb0ebce2e229cf315afd6a8190d8f6c36851c8df27d825e6a903c00ae80fccaf57b3202394a8e088f9f7519b110bf1845b20af5da9de07ce7fe600759be
-
Filesize
660B
MD5a36738fc510ffe5443e9074b23dc34b0
SHA1ea0f9b766aad1eb5a5db38eb59922b68cd6e7e85
SHA256aa757f04dcd7e3caf2bf3c1dcd3c534d0d2d614e7d173376fc6bf800e1455746
SHA51242498a1d1eac3385b77d7f39cdb9716b6e3bb5c70a567042478ac2b02c452e90d79132abe838343c8243d008c85de9b02e6878f158bc6cee37bd084e3c9c1c14
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c