Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 18:33
Static task
static1
Behavioral task
behavioral1
Sample
8553676d1da9152c3b3a17856adec220N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8553676d1da9152c3b3a17856adec220N.exe
Resource
win10v2004-20240802-en
General
-
Target
8553676d1da9152c3b3a17856adec220N.exe
-
Size
78KB
-
MD5
8553676d1da9152c3b3a17856adec220
-
SHA1
03775a964f734f4d99a4bf5db7b479e360d386c7
-
SHA256
6bd38f47b71191879891504ab7b86d9e5143786d99ffe4c3abed3f7485140dc1
-
SHA512
67dc0a08d96c7ab4f829b7ea03c5736efd0dcc51c26fcdcb499187d3b6873f78dcecf16c331048d12ae77686fc51878b78e41e2d263dce859d89be8328119b90
-
SSDEEP
1536:XORWV5jPvZv0kH9gDDtWzYCnJPeoYrGQtN6i9/a1HJ:+RWV5jPl0Y9MDYrm799/i
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 8553676d1da9152c3b3a17856adec220N.exe -
Executes dropped EXE 1 IoCs
pid Process 4784 tmpA0D4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA0D4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8553676d1da9152c3b3a17856adec220N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA0D4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1616 8553676d1da9152c3b3a17856adec220N.exe Token: SeDebugPrivilege 4784 tmpA0D4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1616 wrote to memory of 4244 1616 8553676d1da9152c3b3a17856adec220N.exe 83 PID 1616 wrote to memory of 4244 1616 8553676d1da9152c3b3a17856adec220N.exe 83 PID 1616 wrote to memory of 4244 1616 8553676d1da9152c3b3a17856adec220N.exe 83 PID 4244 wrote to memory of 1936 4244 vbc.exe 86 PID 4244 wrote to memory of 1936 4244 vbc.exe 86 PID 4244 wrote to memory of 1936 4244 vbc.exe 86 PID 1616 wrote to memory of 4784 1616 8553676d1da9152c3b3a17856adec220N.exe 89 PID 1616 wrote to memory of 4784 1616 8553676d1da9152c3b3a17856adec220N.exe 89 PID 1616 wrote to memory of 4784 1616 8553676d1da9152c3b3a17856adec220N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\8553676d1da9152c3b3a17856adec220N.exe"C:\Users\Admin\AppData\Local\Temp\8553676d1da9152c3b3a17856adec220N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\px0tffzq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA1AE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc42FBA36FC12C4D09847590CF1EA4AAD0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA0D4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA0D4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8553676d1da9152c3b3a17856adec220N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD596f2be2e04b88e85b64d45338c671592
SHA17f34113502614c5fed54b82b54be1c70871369ee
SHA25647ba657f9810d1f81555810973cd877413dc2585c79d2652c186c20bc5389c59
SHA512e2e085097ceef73ab640765b9f05a918cff7b3b6a5ce63ec2fd4d32bf5d721b42dfe8eaee22454c264fd9dd1841e2972af26bbd9d79c7c414e334b7856508d79
-
Filesize
14KB
MD5c5fd1c188403a08902bf410ff429c363
SHA12ff86d3b1a2b3e703dbc4aa35aaaa99089b85582
SHA256d2bfdcdfc5e9563d08665f7bd4a97d6eccecd1dd387ad07be7e2d2ce8082f7ad
SHA512f1157264d6d2342d7918bc31ab8e352c6ed5c845a90264d8204f76bb6d91c69ce6091ec413984ca9427b368af294516b31d3c1091b74ca5ae288820d4502975b
-
Filesize
266B
MD553cb0ac2cce63375aa75e26168163976
SHA1fcf64ebadfe191763af68f521158bb380a931423
SHA256db2026c5425d12fa29175e27fae0bddeca281e467460392f360ea207db35bc05
SHA5128b55b3821bde664c4457ddae2ab2b350f46579a1a84cf2dec2c00e0c7c26a31d4bcbe61a6ab81c8a13181a3d542398e5c129542e4d7d45aaad46a36b87d267f0
-
Filesize
78KB
MD582ad07886594e07744c2a81bb12de3b0
SHA1f25b3f27ed51ce2a0a894ed1b2cf6d9f2c1c2b32
SHA2568cf47974b281594ca8a4ca81c46cfb82250aba835daef578d5a0b6061388845f
SHA512f3a60e1322af16b234e25569f8393b3887ae6800e4fef458ead61a96731f199d4e640b6c25dfca856728f6c2720c52d4b48864e6b5d49c10ba4e7c51e2955323
-
Filesize
660B
MD5cfd993230ed84d7e27f97fcb4f694948
SHA14c0e458dd731d803895dec9a997b4f8d38a5e776
SHA256e7582328614754d10aee20e0cf451076c41c20a04df1b10d084e6a55c5240f95
SHA512e88e668e4d786561953a8ccb504b36773b91f5ca715a2c885b51f046ffe0164080df561f60d3f411a99078c4cac36956602b288620596dc5b726c4699c881062
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d