Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 22:00
Static task
static1
Behavioral task
behavioral1
Sample
72f52134eb9fdfc2d5d6880ea7b4846b.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
72f52134eb9fdfc2d5d6880ea7b4846b.exe
Resource
win10v2004-20231222-en
General
-
Target
72f52134eb9fdfc2d5d6880ea7b4846b.exe
-
Size
78KB
-
MD5
72f52134eb9fdfc2d5d6880ea7b4846b
-
SHA1
ea7ce3683c454ed36ea740cf41ea02fa34c10469
-
SHA256
f28f0f137350a79e600bb5c65d830ddc89b12628e9210cc946bf345b9ac9c704
-
SHA512
05c357d1d0272e037874925604938c5db05bdf69c3d3457602773370e980f85e2e22983ce480d069dd94061864a47bf5f336560f89bc648bbf6334a3e646e3e9
-
SSDEEP
1536:bc58BXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6O9/V1xf:bc58BSyRxvhTzXPvCbW2UG9/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 72f52134eb9fdfc2d5d6880ea7b4846b.exe -
Deletes itself 1 IoCs
pid Process 1600 tmp4575.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1600 tmp4575.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp4575.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe Token: SeDebugPrivilege 1600 tmp4575.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4992 wrote to memory of 4680 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe 87 PID 4992 wrote to memory of 4680 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe 87 PID 4992 wrote to memory of 4680 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe 87 PID 4680 wrote to memory of 4848 4680 vbc.exe 90 PID 4680 wrote to memory of 4848 4680 vbc.exe 90 PID 4680 wrote to memory of 4848 4680 vbc.exe 90 PID 4992 wrote to memory of 1600 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe 91 PID 4992 wrote to memory of 1600 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe 91 PID 4992 wrote to memory of 1600 4992 72f52134eb9fdfc2d5d6880ea7b4846b.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\72f52134eb9fdfc2d5d6880ea7b4846b.exe"C:\Users\Admin\AppData\Local\Temp\72f52134eb9fdfc2d5d6880ea7b4846b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tzaoscvp.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4631.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc81155BAECBDC4C1993FB23535C2D2DE2.TMP"3⤵PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4575.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4575.tmp.exe" C:\Users\Admin\AppData\Local\Temp\72f52134eb9fdfc2d5d6880ea7b4846b.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5502b46000da52f49cad8a06f5135675f
SHA107c896f4cd7d99306aef14d27651a753828f69f9
SHA25622b0afa08aae054eb5299654dcf4c1f37487ba99cc3011e2badd2784142a8ff3
SHA5125a6f1b7a588d86f88d52c51b4ca04598698b4a5db0c2bf24e10aa206b43f8165ef08b2ccf62382346edb55cda513ff1367147822ca4cd51b5c8dc7a76f2486ac
-
Filesize
78KB
MD5689cc3433d2c6ee5cd59c4ce8bf36e6d
SHA122fc290cbb6908d931ea68466c9d747308376d1e
SHA256b9a432c1a7d322844af8a51c5ba1680a775da54387f8b0273b41290742ee762f
SHA512f3cec22dccdaa68318e5b1eecf8c293745178048427c81f06f44d8dd1c3e1a1b8076146dfc5cd25a1f8b0cac144625cfa0964e51040159308ecbc45b82c1689f
-
Filesize
14KB
MD5665d66bbaebb159ad2fff1caf1b964c6
SHA1b0e3a1c2baaf4ab5f3d7432f0123e3e68c3d9c13
SHA25606a28098bfe86a30aeef7024a9453afdfdb51ecba2e37b938d2a7eb0cae9cf6a
SHA512f1a48c7af7e49ca80cd788a10b4510c323290512934c837117647158c8d620802c6524ccb27290f42cd6cc12ff1cd8f5ea5c235e1901b43c1c797835c6b3257b
-
Filesize
266B
MD52168db4564a986445803acbd1aac8405
SHA1128f87d8f3e2b23e1b9f5ca3b025e8558e6cf459
SHA256f3c60cd944a55dfa821cc96077c77ed53bd13e04bb4313c37cc8b3bc5d585c9f
SHA5123c5f5810886d9183899cb0286ff2ce83fde819d6d08c264e6cccaa63d6b0cefaa7fb3061f6f6210ad8654fde04bba1e547d49debde52fbfa45eb6af5e2211cbb
-
Filesize
660B
MD5147076577d0a90398d3e8f2be4a46fd9
SHA1473bd846f286915bb93e0efa9cd95bfdc9ce87a6
SHA256658e17d19629f80e1c09ed57033ab33cd39986c133ff6366d1f76c5943d9d41c
SHA51239fb4ca4c948515e4a397e6f763069f475f9c9e2a28748053ed23573a7c9a73721da919ae1d03e25df27efedaee3e4642feb8a4a9d286d02e31eebe12b4c97a0
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c