Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 07:43
Static task
static1
Behavioral task
behavioral1
Sample
221aa910497fb791cf398ad9b1585350N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
221aa910497fb791cf398ad9b1585350N.exe
Resource
win10v2004-20240802-en
General
-
Target
221aa910497fb791cf398ad9b1585350N.exe
-
Size
78KB
-
MD5
221aa910497fb791cf398ad9b1585350
-
SHA1
92778dbf4f441af13bb491f07d635eb6fc15936c
-
SHA256
8268127f78ce2c543e0eab576c4496cb1bd179503ae2b07d4107ff05d879f400
-
SHA512
ca648ef8826a846d06fd882e8c9e15d23a66e0b3c7f9c479689dfab037a82e74b02837dbe00f521878e231f6c52d3e8f9db8e7b2209c9d34dabf7ab6272d9e84
-
SSDEEP
1536:rV5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6U9/Gd1lc:rV5jSAn7N041Qqhgr9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 221aa910497fb791cf398ad9b1585350N.exe -
Executes dropped EXE 1 IoCs
pid Process 4880 tmpB0C2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB0C2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB0C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 221aa910497fb791cf398ad9b1585350N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 221aa910497fb791cf398ad9b1585350N.exe Token: SeDebugPrivilege 4880 tmpB0C2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2468 wrote to memory of 4136 2468 221aa910497fb791cf398ad9b1585350N.exe 86 PID 2468 wrote to memory of 4136 2468 221aa910497fb791cf398ad9b1585350N.exe 86 PID 2468 wrote to memory of 4136 2468 221aa910497fb791cf398ad9b1585350N.exe 86 PID 4136 wrote to memory of 2092 4136 vbc.exe 89 PID 4136 wrote to memory of 2092 4136 vbc.exe 89 PID 4136 wrote to memory of 2092 4136 vbc.exe 89 PID 2468 wrote to memory of 4880 2468 221aa910497fb791cf398ad9b1585350N.exe 90 PID 2468 wrote to memory of 4880 2468 221aa910497fb791cf398ad9b1585350N.exe 90 PID 2468 wrote to memory of 4880 2468 221aa910497fb791cf398ad9b1585350N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\221aa910497fb791cf398ad9b1585350N.exe"C:\Users\Admin\AppData\Local\Temp\221aa910497fb791cf398ad9b1585350N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v1epbcbj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB1DB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB0A9B03AD29D4800AD18D534B1318F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB0C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB0C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\221aa910497fb791cf398ad9b1585350N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52f1248c61cd0e5ac6250490498984632
SHA13d9cb7ccd83e39b06a72ac5c9298fd5bf29d9843
SHA2560f4c8ed91a4b6dea38cb66b3c181a790818ec401442ecdf5e393417733c1d38e
SHA51255fc8fe9380df696192c62bd56298638d0679216163ff598a94637717e061b46b423f96805b380fd273e214b21c53bfd5b2042240dc377a1caa8155e6114849d
-
Filesize
78KB
MD517f43bca4791256703d3b6951f6b1b13
SHA1ed877bca49dc9af296dd65e807db4409c66f33e2
SHA2563dc36ccaa8ad5c02474668d34e3b4a4f665b60f63af93516e7d4617373870a2c
SHA512213de8a7e9b0ed184c1e61a5a6bf1d1d25f5fafeac3fd2b0bb813cd38a6dbbafbe3c21b43debeba7f5de1edd99a80304816898483325fa333016e1a7850d6a35
-
Filesize
14KB
MD51db1ff1f3463f2e34f90711eaca19596
SHA1a51f91159a18f31e24335957f59f02ddf928e653
SHA256af615ecd0bce56d9d60fe691d8b4ceed4c623351ca99c1341316fccb460dd6e9
SHA5124c66e5acaa4f94f6c35ecba435327a9c1c350083bea243a6fee6d20178ff8c9224511a05c6d5ed1dd8d0d96836fdc0d4507d66154932e6c3cd93634113e0836d
-
Filesize
266B
MD5c11f12965bae7ec1cc9c1f238ef56cd9
SHA13ef95059eec79ecb400f67f8f74e382c22e21a4f
SHA2561f97d967aa602f492eeae849785a1023c2f2421ed5dbcc8017d240f26edd4edd
SHA51203bf1d8ce93a4b0a890bf2feb193bf5953b97665568840c2611186c34d269467d6993431530b0df3de924526687e725be564cbf22160e24780a60867a3d5351a
-
Filesize
660B
MD5197205d94a5f5a2ea257495289340716
SHA1739308c64ec9cb2c064c7f275cdf234eaeb989a4
SHA2569ab8fd3e70c58b2f668eb95a605360d35dee9d14832b64179f9697d7b27c9576
SHA51268a8b5597cd4d765cd5248145f4d1971104d614dcd976c8e3296d48996948a6a627fcc269288ab9aec8119c6a07b222d606660d61457582efa28a3d111253357
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65