Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
7aee1b5ade10a773442eabcf9e3a81c0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7aee1b5ade10a773442eabcf9e3a81c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
7aee1b5ade10a773442eabcf9e3a81c0N.exe
-
Size
78KB
-
MD5
7aee1b5ade10a773442eabcf9e3a81c0
-
SHA1
10108aa79dc556af1d219d86024a4e7dfb4d0b53
-
SHA256
477d6ea4bbe43bfd961db598ce52eec26c469ea96b9870a48f0efa42313c7e4c
-
SHA512
b4cbf642d28c2b1cfe185a94fc43880930a89e6632da3adf09b1578973eddde22f82d8dd508acdde09f705f214bcf4f644377a939e93fd24130fe1c381591605
-
SSDEEP
1536:kPCHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQth9/y129:kPCHYnhASyRxvhTzXPvCbW2Uh9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 7aee1b5ade10a773442eabcf9e3a81c0N.exe -
Deletes itself 1 IoCs
pid Process 3620 tmpCE1D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3620 tmpCE1D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCE1D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7aee1b5ade10a773442eabcf9e3a81c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCE1D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe Token: SeDebugPrivilege 3620 tmpCE1D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3644 wrote to memory of 4012 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe 84 PID 3644 wrote to memory of 4012 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe 84 PID 3644 wrote to memory of 4012 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe 84 PID 4012 wrote to memory of 1100 4012 vbc.exe 87 PID 4012 wrote to memory of 1100 4012 vbc.exe 87 PID 4012 wrote to memory of 1100 4012 vbc.exe 87 PID 3644 wrote to memory of 3620 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe 90 PID 3644 wrote to memory of 3620 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe 90 PID 3644 wrote to memory of 3620 3644 7aee1b5ade10a773442eabcf9e3a81c0N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7aee1b5ade10a773442eabcf9e3a81c0N.exe"C:\Users\Admin\AppData\Local\Temp\7aee1b5ade10a773442eabcf9e3a81c0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gz8g8etq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF27.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD2FAA7214D3445FF9DA5A3E97BE226DF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCE1D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCE1D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7aee1b5ade10a773442eabcf9e3a81c0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e9d06cb54efa65b66c4628100ead0761
SHA1aaa6bf0b74b882d30e3a91d4ce83f32a249e4fa2
SHA256c7e3b9b5c0216cfe7c5af0b7b5478d3bddd07a4a915aa390d7ba7295b282a6ef
SHA512fe61585999f2531b9c4e2c1067234e2d17ac7f1aa356c52fab360d3b7c0e449e8f50b431d0a12fd24d8b35e0bb6732ca6c173dd794db0a7f0511aa087c83a8a1
-
Filesize
15KB
MD51e3f1dfb107be43cb7ea9097fe55bdd1
SHA1e50e475f904c7f849c709c5a1cd4f6eb5e9252b6
SHA2567cf1fe29b5cfc8bee4d4b3f9a0796575d3b82a2bbef3ef90d6d82f1b27267a2f
SHA5121b4240f0728c8d61c83130571cad1726ef0047a07a49b886716f4cf25818489ce847040f14203d8980b5d821681641e5d28a8d032b4800a137f7631b152e19f7
-
Filesize
266B
MD54bfede1b71704449951bf08d344f5d9e
SHA181948e874f287070146a972134d7f59705fa4d22
SHA25688e309184996ecb0f1a616e845fd2ee1d089ff50648df9cfc7c63cd400acc003
SHA512f10828fc2f02761cfafe28fd954ec4d610c2f09a69fd6029eaa02e8adc53348ef1c7890370b5aa0cf325da7e7fd71a44d93d9950d9ac3e339b5beee7b44bdda9
-
Filesize
78KB
MD5cacb679ac4c2005d501d226d4f621ae4
SHA1963b6ac2611f7a094d6a7c3108e48a1f4bcb66dd
SHA2569419f4aa6d191a9e0ab8b10cea8b236fe952a66fd96a8c05c6d0831f183f5566
SHA51279f40ceeda401c8dec7fa0f4d30dc33a2375fea556f359f9956f8637e1147b623e0f5c3fdd3ab134e58c004e757e702c2b971d32e63f5c2684043113f451aaea
-
Filesize
660B
MD56a5db1a609efe29fda8fc753a8a03790
SHA17a6368cdcfdabb46ba726bc2c607bcf23df6fcdd
SHA2563687b2628861a121eae50dd510ddd531c1eb7dcbf20bb0c31739945ecf48d8c1
SHA51240053d912cfd3bfa44037818bbab20ccc7baa99c3ab236a9f49df7274995da9d3c0830de42cd6c628444ba7099be8945e16d7c9743e826c9f3db99c42b7862fd
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c