Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 03:10
Static task
static1
Behavioral task
behavioral1
Sample
a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe
Resource
win10v2004-20240802-en
General
-
Target
a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe
-
Size
78KB
-
MD5
592c6d0266b3496ba78464569efa9e7b
-
SHA1
8d70b2a061c3d987b27ea42ecb798cdce8314d6d
-
SHA256
a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855
-
SHA512
ff0402a4dc81575cc9cc02696669579aa93af31d88743aa87a43756a5ab0f907f6287ef7cbfb196712f2739c9a9a31fec9e8780ad3a7311a2fa165b5bb50840f
-
SSDEEP
1536:HHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQto9/C18u:HHshASyRxvhTzXPvCbW2Uo9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe -
Executes dropped EXE 1 IoCs
pid Process 2248 tmp2EFA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp2EFA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2EFA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe Token: SeDebugPrivilege 2248 tmp2EFA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1488 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe 93 PID 1740 wrote to memory of 1488 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe 93 PID 1740 wrote to memory of 1488 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe 93 PID 1488 wrote to memory of 3828 1488 vbc.exe 95 PID 1488 wrote to memory of 3828 1488 vbc.exe 95 PID 1488 wrote to memory of 3828 1488 vbc.exe 95 PID 1740 wrote to memory of 2248 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe 99 PID 1740 wrote to memory of 2248 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe 99 PID 1740 wrote to memory of 2248 1740 a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe"C:\Users\Admin\AppData\Local\Temp\a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rwdn37p_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES316B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc84B62165C00C4CBDA2954B74A2B99581.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3828
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2EFA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2EFA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a2287523477ae7d89d7c4ef21380cfd6031bf94eb068883f842ed37d21acd855.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:81⤵PID:4228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542ba0d6809eac1ac93d4af42c54950d9
SHA15cbc699a7c584022ae6db5a55dca9ad563b09370
SHA256b3ed3f21fc5719b9b5fb1f746cb580fe2f155c9646ea476a7df8587d0d05091b
SHA51234e5685db2f19ceae87141b07e4206e7197a919a8f0ebd51c82d71e7be3c138086ecbb18d2ec6f8bfce6a414756f55a74e863b6f7dd4a71fb75aab2ff574b142
-
Filesize
15KB
MD5645a67c3c68aa91caeec561ab987861a
SHA1cb7eebf13fc4916f46140a3bb1a3746aec8a51de
SHA256a8dae9d75e3127df3c452e866c0d181d5a377ba24a15ffc95509c86b03cc59c8
SHA51211deca14ca80e98faed5fbc3c8feaf929bd60314286fad6afb1646c0e9aa775a824d7517c5e32b725b147e853225e75a1a1b30aa812bbb20168c2f97d2870ce2
-
Filesize
266B
MD530f76b7912c983851844d05f46dbed53
SHA100bfcf43e58d9afd730a084dbc81c76f7d3a7895
SHA2563e3649be6210723731c2365bfd385a074c4ed9b781cc1324ab2a973292171be5
SHA51249e3a9ee5a2c33a67f58e539a61e2e78d32b0c756847a310c1e27231e2edaf6525289a14ac65c85951e416bacd5596fb2407184bcdca98bd70ef530f8259464b
-
Filesize
78KB
MD51379c92649b79eaad7a842600639da66
SHA1c24625e86e2472e38ef48eb6f3a7ffddcf40c257
SHA256748f13c18564d1cd7bdde9cc2dc81024db984ffdfea5c1b0638a56b4e476a001
SHA5125713b220dc21347b2c33853b2efb5bfbe2832603ebbd4c8378141090d71a3096197e1cdb6776147a8ceeadc686e40bb391c220ed8e3afaa812624acb32ff6f32
-
Filesize
660B
MD5a683241c8746ab40a72de2345cc3a91f
SHA1e7037b5b31d6c579721e7362d0831e6feefbc4e0
SHA25645eacaa6d032423b0235ebbd2cce7d50297f30f49eedb8bc5ae487012e7892fa
SHA5122f4303073779eb585851fa6899e61beaa824648761d4ef6289a5574afb5efc7fff19b43890ae4bb29d6e01f9a0d7eae8754f130f7dd03c2554231e022afc8578
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c