Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 05:06
Static task
static1
Behavioral task
behavioral1
Sample
ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe
Resource
win10v2004-20240730-en
General
-
Target
ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe
-
Size
78KB
-
MD5
8e8776b92503b6e3936cd45ddf8e040d
-
SHA1
3374b960d52456a11986d01867993399b4639a4c
-
SHA256
ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38
-
SHA512
d809f79679cf1aa508b573c347f2e8befd396229fec803a5965782c1d61712c42db9c1f8dc1a0d54d412378ae4760213990947083e348c8797e4a55a2f08ab3a
-
SSDEEP
1536:8PCHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtB9/L1Sr:8PCHFonhASyRxvhTzXPvCbW2UB9/S
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe -
Executes dropped EXE 1 IoCs
pid Process 1636 tmpF618.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF618.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF618.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe Token: SeDebugPrivilege 1636 tmpF618.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4876 wrote to memory of 5064 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe 84 PID 4876 wrote to memory of 5064 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe 84 PID 4876 wrote to memory of 5064 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe 84 PID 5064 wrote to memory of 3116 5064 vbc.exe 86 PID 5064 wrote to memory of 3116 5064 vbc.exe 86 PID 5064 wrote to memory of 3116 5064 vbc.exe 86 PID 4876 wrote to memory of 1636 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe 87 PID 4876 wrote to memory of 1636 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe 87 PID 4876 wrote to memory of 1636 4876 ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe"C:\Users\Admin\AppData\Local\Temp\ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hp7s9c76.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF78F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6A8CCDCEEF66481F921DFD7FA3116E4D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3116
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF618.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF618.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ceee38adb73fa47a7089223a502d16b40d3508fc6c2080ecf9a0059791a93e38.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504ac5a8dfdad9df41dc9e5628aeb8e23
SHA1affdb5e99540c9e1606679c02805f0047aae0620
SHA25612722b94ec4b0fddc83ea7f26f77de78bc474843fd01ce7f2ab6eca03fc59bcc
SHA5126f7d8e3b3a9c03e829ac8f28b874c2d60453ed650f0fbc140b7ac19c4d311079e161b10b933fa338b34bd65fac179b1edd5d6547f4c3f11c63a701f5d31fa507
-
Filesize
15KB
MD578c7bb3d535d59b0aaaec3323fcb7c23
SHA173989f39679436325c3210b55ee042568fbd3688
SHA25689b6a4e357ec24fa6cbc8dd555741a4e819141106dd434b77f680b400c0b3cd5
SHA512c7cfed8c3846d37bb58100df3c8c700ef3041171663b5fa40ff12321d6d4fe6e519f51fcda8e5aebb0c134e90efe6988bc8fa548bc6b345ac8fc4c2f6a20f343
-
Filesize
266B
MD5a2a9cd3f282580ad8f2f45a43ab808ff
SHA127c433c122cf7a7f210cd5f64e3dc2632cac14a5
SHA2568140ed5a805a3667bcde6b121c2503078dff868e9450292693b71e9f9815ec05
SHA512124a323b543abc94b7c47c5e0036711dacd5d33dbf536f00c373caf146dd23f46de06e5c90e54cede07e04c6932ee8c965a73a4c179f200afdce50c3aff22d4a
-
Filesize
78KB
MD50664c7aef088032b78bd645382ede31c
SHA1050e766e82b0713caa240b61ec75c1fbdbfb4cad
SHA256e4f4ebd5248237c0359ecd89ea52b355cb9a379dc7f8e7096dba726c5926a331
SHA512d71f3d8d6566478031e22b38884c17ba32d7c819ce2d9607eef7341d48f341dbe66cb0b005d13e99eb2e1aba21e47274d17737fe08e41346085dd5a37b6e961c
-
Filesize
660B
MD5da2abb75cbcba742eb4db301558bcebe
SHA15694b832fdc38fd8567ec0f315bc6caadf7361cd
SHA2568c734f031ff54c150e3f9de63bc86eb32c87fbb2512acbf6768af3d0c2130bf6
SHA5125cc1b80645c2bc9bc89239e933ccb347b3c0a52fc112bfb16b7c12aafc02bac9291e1d64c51b219d7aab5aa8d74c711806c51f689d92a99fed0fdb9d0f9a6638
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c