Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 17:22
Static task
static1
Behavioral task
behavioral1
Sample
bee534f772d6d7ecbe429c77f7d15a80N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bee534f772d6d7ecbe429c77f7d15a80N.exe
Resource
win10v2004-20240802-en
General
-
Target
bee534f772d6d7ecbe429c77f7d15a80N.exe
-
Size
78KB
-
MD5
bee534f772d6d7ecbe429c77f7d15a80
-
SHA1
6487ec038d2086a324ebfaf0d6614f88d2ec3cd1
-
SHA256
822bd822e6540bd7b3dedfd249f617044b122079ef4924631a241f2f31bcc2b4
-
SHA512
e02359ec4dca58075a53798ecb9a9af23f2bc9fd48f32e830f0f45ec2bb4e120a990340f92805790037da1742c3cc4689bb5d2da89a1f260e3331d3d3f28652c
-
SSDEEP
1536:DRWtHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteu9/L1tR:DRWtHYnhASyRxvhTzXPvCbW2Ueu9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation bee534f772d6d7ecbe429c77f7d15a80N.exe -
Executes dropped EXE 1 IoCs
pid Process 2840 tmpC321.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC321.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bee534f772d6d7ecbe429c77f7d15a80N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC321.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe Token: SeDebugPrivilege 2840 tmpC321.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4040 wrote to memory of 516 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe 85 PID 4040 wrote to memory of 516 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe 85 PID 4040 wrote to memory of 516 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe 85 PID 516 wrote to memory of 3128 516 vbc.exe 88 PID 516 wrote to memory of 3128 516 vbc.exe 88 PID 516 wrote to memory of 3128 516 vbc.exe 88 PID 4040 wrote to memory of 2840 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe 90 PID 4040 wrote to memory of 2840 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe 90 PID 4040 wrote to memory of 2840 4040 bee534f772d6d7ecbe429c77f7d15a80N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\bee534f772d6d7ecbe429c77f7d15a80N.exe"C:\Users\Admin\AppData\Local\Temp\bee534f772d6d7ecbe429c77f7d15a80N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\byxrten8.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4A8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc63AC15F0F45B47349AD7764C66E222C3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3128
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC321.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC321.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bee534f772d6d7ecbe429c77f7d15a80N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51608c31a7237b16d6b2b36920f4f1a7e
SHA1fc1ed322e2c35ad3e43718576e9976c621f71514
SHA256e28d843ae0615761e8df1071c2d88edc94c5e45e44f5c0bc5703a2b24d86a2ac
SHA512e81d8cb566b2f70e43581ce28c220390c864f1cf0a59214bb8a180954d6b857366f55646eeb7e623f531b7729a609e2b9586c6db3f0b95381269f9ed607c2a67
-
Filesize
15KB
MD54ccb439887c39ab0281c8b8eaee9780b
SHA177c3441bacc7a1f6881e4d6799215b606f56d74c
SHA2561fbe637d0d31dc599e1d542854f1e3c47339e56162af0a89d0469998027b54b0
SHA512a9cecf8fc5a7a3117d6614b1d0e6e5e1c9c940c7094522ce4d470fc66d716747818e2f8982a6c09f6afd32d7843d07cb0bce75176d42c75b8d092b5aa1131615
-
Filesize
266B
MD51a7c010a469f80ff3ddc2ebd2bc6cf68
SHA15ccc118cfbacbd0a9ef7a7438f2824bbb2e0fda5
SHA2564a93c94759f0e33015afa9b79caebbeae0c5dafe6075ebc250bf73a868597894
SHA5122e4c6bb1f122d43974cf8b35194bf27f9db727463af519ac19c0845715d94c6dec49ab10703e7f8dacd1a45d29b959c828339b4571c14a4e2b708ec126612ca1
-
Filesize
78KB
MD51ccd4c1f147679ad45920ca9189388f1
SHA1dedbdddd5626d08b3d62a1d2aa819e6460673e05
SHA25665c23672a858630c7bba40556d7fb8260fc45458363bdb61a887ef1930a14254
SHA512793d6b2eacf23b4933327d6b29739e2ef755ddc5a58d6954e4a2faf30a748651bcc947d0df90f3d0a1fa2cceafe70b15e416da27b8a77dff075c763d2e333bc1
-
Filesize
660B
MD5de5ed4ddb7ea770b62ec5b655995945f
SHA1e03efbf80603df75873bb683a3a8eba0047e3834
SHA2567884b175653e6f6869dc9ecd31618b5c45a4745a683f3a3b8cde602a047f2191
SHA51210bdfb6f5ccf315650b1b5ef6109c0d69d3c8bbbe248c00bc5e6dba29336508bf2206d68e52dcf16346f9e1cc9929e99e5ba8d131ab9cb23033e406ab9d44e88
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c