Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
9fa3b28a1230bcfc29e1294ac1a2f320N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
9fa3b28a1230bcfc29e1294ac1a2f320N.exe
Resource
win10v2004-20240802-en
General
-
Target
9fa3b28a1230bcfc29e1294ac1a2f320N.exe
-
Size
78KB
-
MD5
9fa3b28a1230bcfc29e1294ac1a2f320
-
SHA1
21c7b1eb189464546d42be239b38131b668f73f3
-
SHA256
b44b6ba599e23f3bcc5cda7c98adfb3536e00bbe8190c4524cd491a77faf7882
-
SHA512
7a5a65303f2feea367dbceb1343510b7b83f15d4c5faf28ce48a0bf67ff608732ec6eb488b86901e04771ca6451b2b21401494bcfd1b5f473317a23006e95343
-
SSDEEP
1536:Xe5jYXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6P9/r1JM:Xe5jgSyRxvhTzXPvCbW2U39/A
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 9fa3b28a1230bcfc29e1294ac1a2f320N.exe -
Executes dropped EXE 1 IoCs
pid Process 4988 tmpBFA6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBFA6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fa3b28a1230bcfc29e1294ac1a2f320N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBFA6.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe Token: SeDebugPrivilege 4988 tmpBFA6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4072 wrote to memory of 4536 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe 86 PID 4072 wrote to memory of 4536 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe 86 PID 4072 wrote to memory of 4536 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe 86 PID 4536 wrote to memory of 2768 4536 vbc.exe 89 PID 4536 wrote to memory of 2768 4536 vbc.exe 89 PID 4536 wrote to memory of 2768 4536 vbc.exe 89 PID 4072 wrote to memory of 4988 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe 92 PID 4072 wrote to memory of 4988 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe 92 PID 4072 wrote to memory of 4988 4072 9fa3b28a1230bcfc29e1294ac1a2f320N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fa3b28a1230bcfc29e1294ac1a2f320N.exe"C:\Users\Admin\AppData\Local\Temp\9fa3b28a1230bcfc29e1294ac1a2f320N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8p9ponrh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0C0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBD905C2B755D4DF7B6532224E834243.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9fa3b28a1230bcfc29e1294ac1a2f320N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5fbc85f9cdb16551858447f11b900c949
SHA1baff9ded6dfc85f28f8dfc286e4bdb84ddab7ac5
SHA256cfa9c806b31e38a5453e870de5f118f4f5262dc5c298bab6c36581617f510bf5
SHA51225a600a3e2304718184a5bfa45c36882502b9c9e9cb3f31700b02c8c3ebfb5b7a1aca191b4ee8005115a0ea22019940091447c15e818e2b475161d7e5fe17be9
-
Filesize
266B
MD5302000d1ea85352878bff37948f6701d
SHA1142edc9b2a7fb84f6d7ce5e1d3600b1e6daef0cf
SHA256bd79abaa1715f6584ba7f9a3e2bca8e40bb5c3688602bef3e92f75f229798bc1
SHA512fa491d9a26d41d6859e5efdbc1f4faee8cb0e4a17ef0890ff16d4479904d6df7eaa544c3469bd1e28c086bbfd029409c73eb04173508adfbb288aed55aaa2ae9
-
Filesize
1KB
MD52f3a97b741bd5f404cc4717f0b6456b5
SHA1daaa3632ee4236b6fd17e0f3e5e6ba24b9a21ac0
SHA25612b8a253f48c1c2a8b489d10acbeb8358848deef816db1bd3116217ae703b26c
SHA5123ebfc3b59379aea02f819f5fedbade9c1f8a82858f2592e1f22417c7a74644a5308e21c12167c774d5b3d73d2cd740edd07b262d480efdb56a77e9cd29597ee3
-
Filesize
78KB
MD5fb4686ca8be659582f0b1efcc388ddb4
SHA1635fe889ddb09506426ea7907ea8a4a8eeca660b
SHA2569ebac856330a088edb4d7c9062f77a7c0f46596dfb81d149aaa9ed3a8ca8b109
SHA5123ad50fb32310ae5dcacc420cb9bbc224847ce3f3f701d2808d023dcd717d296a919c39d3cc1459e5f610d3076328f8aae14ed4eb47fb52b319e50e0f063d02f8
-
Filesize
660B
MD53fca05cc963fd98afa3eb0bf8d55320a
SHA1ecf7a183225c3ecc5858d804b6f77126e67efc10
SHA256a6322edc735db0395b49db0ae01eab298b387899ce85d80a638f1f2a869f88c2
SHA51266f0688b90c92b884e9c88ddf571e5e35c2e4c03326637b5e5aa8fa94059d2ca46c2f9bf95c106b2ade59a342011428163dfa935cf8de6c8ea41819854889afd
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c