Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe
Resource
win10v2004-20240802-en
General
-
Target
dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe
-
Size
78KB
-
MD5
97d5712e916fd4dc5800a399cda78145
-
SHA1
500c7831791112d76a27d949a138fb3044ec1325
-
SHA256
dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e
-
SHA512
8636f81b0c95a26df8dbcf16f0d788d12585f0154c3d64545086e7095a6eb3fa3c5e9b9e610d45ed3cb35eac4d7fd868210bbe4217dacbedde9a09fe393901df
-
SSDEEP
1536:zPWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty9/yj1gi:zPWtHF8hASyRxvhTzXPvCbW2Uy9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 tmp9F4D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9F4D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9F4D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe Token: SeDebugPrivilege 3056 tmp9F4D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4972 wrote to memory of 3788 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe 84 PID 4972 wrote to memory of 3788 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe 84 PID 4972 wrote to memory of 3788 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe 84 PID 3788 wrote to memory of 4324 3788 vbc.exe 87 PID 3788 wrote to memory of 4324 3788 vbc.exe 87 PID 3788 wrote to memory of 4324 3788 vbc.exe 87 PID 4972 wrote to memory of 3056 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe 89 PID 4972 wrote to memory of 3056 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe 89 PID 4972 wrote to memory of 3056 4972 dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe"C:\Users\Admin\AppData\Local\Temp\dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\efcz_yly.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA086.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1E8F1806E875446B8069ED8544F90AD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4324
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9F4D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9F4D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dcf3c61426860a4cc128ab3a5408db291b9a57ad97b6c961efe53fdade34a47e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a9f6936e036a2e80f8b1cc1479fe998f
SHA177c67e13ef1971cc42aaff71be186f11c637aa84
SHA256456053ef7402ffe8b02ed7ec4f189988f2d03347b27c728a029c01e55ca38dd8
SHA512a02f5b38dbcf98218b8203292d6a388b81aea8d072347903264926295a73f8c1c5a3ca87b8051b4d55b2ec49a29843c098227cf02c69efa4e0c6c137d2dac7f7
-
Filesize
15KB
MD50585b7da0515d907213506cbea0174ee
SHA1289cd8392a9bcc9ffb2690423cebf8d5424ce068
SHA2569ac4644b18c0c38da88700800597eb31659786a285dd6224a9a5d4b7a15e1b85
SHA5124ab477d469ddfa6b683e847b4e545c796a2fa175d4d548284bf9cfb1643e2558033b6169d47a0e9dcdef741450d126564b459ada001a631c2dd65cc30af3af7c
-
Filesize
266B
MD50ee5207faff0a22f3ef24181efdfbb7e
SHA14e6f685a877664ba6ba87445526595f5f5e0ff3b
SHA2569e8b79b70c28e607e821df764bef4cd0be29b0f1927ea5a52ba137c596a8a94f
SHA5124172891b5527749bb0a0362d87355fa365e237b0c87ead5a5e2b954d6d54ff68f06b1f075b3cec476ea87412e0da85ee3c2aa97791ebf292510a7c4a1290a9d5
-
Filesize
78KB
MD51fbc13ef47e86c17b8ba5fde9ad07805
SHA10adf97262fc0c326d843b0e56f1b0ef55199b382
SHA256d9d43aaed4afdebd47229b5a932c30698c82849a964aff53c60c2b8468303287
SHA5120df21dc4c1973351d15d671b4a3323f28dc8b1e8dffbd2e8f6d4a13065c73337538cc6060bdeeb4fc74f81d4fd816c33057b2a7f1af2ced05b22a4a5f51953f9
-
Filesize
660B
MD5eca07a75b2ef93d5e32a656d0f573db2
SHA1ec22e3bcff4b85928f2d1b5cd2c05ef304a7170d
SHA256d977b636abc1ec8c3a3fa19786ad0733e51e80222254bc4eda893953b594dd40
SHA512fe980821fd68fe0833078da1478bffb7bc4af2e56c2204fb6a9101905eea3a7fdf9d44e7948af13b0804a035617fa39be3b1fd69c8904cace121d5060168cb80
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c