Analysis
-
max time kernel
138s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22/12/2023, 13:01
Static task
static1
Behavioral task
behavioral1
Sample
95b301c9ee4103dd224b7bad61ed90ac.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
95b301c9ee4103dd224b7bad61ed90ac.exe
Resource
win10v2004-20231215-en
General
-
Target
95b301c9ee4103dd224b7bad61ed90ac.exe
-
Size
78KB
-
MD5
95b301c9ee4103dd224b7bad61ed90ac
-
SHA1
483386679ff9e68a3ede18ee1faf95c824917fbd
-
SHA256
dba7fd1c57b96294f6b8ff31e005b8b2bb028b7c32b1a7b4efb75b3a2e329129
-
SHA512
48b708c81c3bec9334ed86edecbdf6d303ea8999255923be6d0599aeb162a744c8d3a5cff55c5f25046e2fc08e2cee47236f7272f50321fe429dba85653e944c
-
SSDEEP
1536:ZSV5mXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6Vq9/m1GO:ZSV5uSyRxvhTzXPvCbW2U89/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 95b301c9ee4103dd224b7bad61ed90ac.exe -
Executes dropped EXE 1 IoCs
pid Process 2312 tmp519A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp519A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 95b301c9ee4103dd224b7bad61ed90ac.exe Token: SeDebugPrivilege 2312 tmp519A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2240 2176 95b301c9ee4103dd224b7bad61ed90ac.exe 95 PID 2176 wrote to memory of 2240 2176 95b301c9ee4103dd224b7bad61ed90ac.exe 95 PID 2176 wrote to memory of 2240 2176 95b301c9ee4103dd224b7bad61ed90ac.exe 95 PID 2240 wrote to memory of 5048 2240 vbc.exe 96 PID 2240 wrote to memory of 5048 2240 vbc.exe 96 PID 2240 wrote to memory of 5048 2240 vbc.exe 96 PID 2176 wrote to memory of 2312 2176 95b301c9ee4103dd224b7bad61ed90ac.exe 97 PID 2176 wrote to memory of 2312 2176 95b301c9ee4103dd224b7bad61ed90ac.exe 97 PID 2176 wrote to memory of 2312 2176 95b301c9ee4103dd224b7bad61ed90ac.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\95b301c9ee4103dd224b7bad61ed90ac.exe"C:\Users\Admin\AppData\Local\Temp\95b301c9ee4103dd224b7bad61ed90ac.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\x1x43pg7.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5266.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc16D4ACDBC70B4EDAA02D37DEFA45760.TMP"3⤵PID:5048
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp519A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp519A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\95b301c9ee4103dd224b7bad61ed90ac.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52bc34dc469c847a62fc319e50abf14f8
SHA1e3f1b412cc9c4f7fc30c655730c085712765fb4d
SHA2566ae4ac1311c8118d98960371361905723fb1cf80f736ca3ff5d3a822126c686c
SHA512f466688fbdeb2e7e6e19ad90c3ae4f60de80a76e96d8d30a8931e4fb2bc7879fee7083987f14702fd59b73324f8db6f50d208078834701a0444d04411b28ea9d
-
Filesize
78KB
MD50535440159f88a27166dc5ce3da3e133
SHA11a41127fea1e039211c6fedddbabe87568b73b34
SHA2566d4a0c76f63783c171fc7797bff51eb71ebf133ef5de34d4df8f7aafcea5616a
SHA512a1f2546c003866e328d96388a253c53b37cf15f421eeb72e307a2b114cdb8ddbfe338754793ae0d94629530d799ac4d2d46ba19c08d165079c12d928fd134bed
-
Filesize
660B
MD5232926029b459fb30218446dc521d238
SHA17aeb2d888052b2ef003ac350068beb29e3e2a5ac
SHA256e6bb707b8378eda21ece7c2b20eab6d3e11a2834a87d513b7550161fdce58c97
SHA512a86380c028a5a7711975e8a6a4f357c11931480ffda84fb759a9e192ee70b20d55cee683311fa33692f07613ecc7c90b91aee5f39d329f430e6ce674772ec314
-
Filesize
14KB
MD51c89a2fad02212cb9a9a197ddf876e85
SHA1ae1eb50b50cbc1dfcd3f1516c9a52303c9128696
SHA25641dba1b2a04697507195adbc281fbff20bab8bda7cedb1ab6a6345fe3dd22449
SHA5127b427f87fac1d81b4a74b29a136f3d50fb5253eed9f7dfe6807107f3c07eac957902dd2bffdb9067cd06e776da630db9042410ad252a57f8a16d193e8d510c3f
-
Filesize
266B
MD5844798c9891e03c02d287abcbff532af
SHA1dcfd5ba1d634b10831b865ffda37bddd87b29813
SHA256fb229bf0ead85f250e0dd431910ca0c6c29ccd753db060053a03a274221e7086
SHA5120ec4d5dea836dc612802c4d997579dd2e162e39c597a3b8a366c08938899d036de28131f32655564217e866cd4ab6eb88c29fdbb444175b54dd8b443b72b459c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c