Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
4c7da96656ee300ebfaa7a10b04b4840N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4c7da96656ee300ebfaa7a10b04b4840N.exe
Resource
win10v2004-20240802-en
General
-
Target
4c7da96656ee300ebfaa7a10b04b4840N.exe
-
Size
78KB
-
MD5
4c7da96656ee300ebfaa7a10b04b4840
-
SHA1
91cf092ba72cdea7021116313336465cfc109d88
-
SHA256
6f12e6c42d157af7dd0c97eecea698a1f13318a7cb7b6efdacdaef4796ea79d9
-
SHA512
99aa52713cebd5f3158af74dfcce30f22d46672a63a328f3976b15059dc819ccf6c1bb380001ea38b8b5572da3d8b40dddf5eb711cb6404bbc75d80ca230f9e8
-
SSDEEP
1536:g5jSfXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6a59/Pn1de:g5jS/SyRxvhTzXPvCbW2U49/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 4c7da96656ee300ebfaa7a10b04b4840N.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 tmpA71D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA71D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c7da96656ee300ebfaa7a10b04b4840N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA71D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 464 4c7da96656ee300ebfaa7a10b04b4840N.exe Token: SeDebugPrivilege 2036 tmpA71D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 464 wrote to memory of 5108 464 4c7da96656ee300ebfaa7a10b04b4840N.exe 86 PID 464 wrote to memory of 5108 464 4c7da96656ee300ebfaa7a10b04b4840N.exe 86 PID 464 wrote to memory of 5108 464 4c7da96656ee300ebfaa7a10b04b4840N.exe 86 PID 5108 wrote to memory of 1784 5108 vbc.exe 90 PID 5108 wrote to memory of 1784 5108 vbc.exe 90 PID 5108 wrote to memory of 1784 5108 vbc.exe 90 PID 464 wrote to memory of 2036 464 4c7da96656ee300ebfaa7a10b04b4840N.exe 91 PID 464 wrote to memory of 2036 464 4c7da96656ee300ebfaa7a10b04b4840N.exe 91 PID 464 wrote to memory of 2036 464 4c7da96656ee300ebfaa7a10b04b4840N.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c7da96656ee300ebfaa7a10b04b4840N.exe"C:\Users\Admin\AppData\Local\Temp\4c7da96656ee300ebfaa7a10b04b4840N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hayu8zya.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA865.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc22DFBCB1323471982A9DD182527BCA5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA71D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA71D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4c7da96656ee300ebfaa7a10b04b4840N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577244165d698b8eb5e3ef23b5a6c7e73
SHA129ba5b0694278797afa4c2fb9a2a9922ded2d0b2
SHA2565046593151472467b71260b939101380a068ca7af9ebb30f860892fa84116b30
SHA5123b4b84625405dfd61e32138b23a6f71e15556d05c3fb0407141866fd6d74f093f7b468e11605e223144ad123a6ed6e5d8b47c53e7953c138882b16058ebf3541
-
Filesize
14KB
MD5298509c379cb80f31dedc6add9ff43be
SHA13af9f9e1c1f60e222c4b2940f76e7181a060150d
SHA256d099b50066b19fa2b55ab8db0685e6ee1b35feb2efdbf7e28b7d207aec3b21d7
SHA512a244c867a81ad3b92672ca70357284d51ae2d863d12690627db7b94ca2bffb0a70abb584df3cf602acaeaccfcb9cadd03b4f42620c683f6ed6af92cb6d620e30
-
Filesize
266B
MD543367837f0bc265a78e73a778c8b36bb
SHA1c3e0d80f61e0939a91fe0f85a7932b83d1072a4d
SHA256bf50a6873b72f26f09b156e4702112fec420ddb62298601da93ef88e2d9e7da9
SHA512ebc58b57974013261d406f21978a4c3b86c47c45dacb6b132b8b760ee8c3384ce2d742e684823ca7c40c03459421e330068383bfdd48ee9412e32ddd32c133cb
-
Filesize
78KB
MD53e27b3ebeb68759a4d0a53081f6de5b4
SHA12ffec5662c27d9a05c3007ed3ca8a35a6f761746
SHA256775e44b5a7bf8187ec46ba75a0352a6dde5742816a29d857303323a159446788
SHA5127f7cce08ce4e6358bd737c901a82055beec48e950615d4994a59a64ee7d74cf1d21a9f8cf4b51526fb397b4abf2c60dff9d8ca3d1f501f15ba4f7a0ba20fda43
-
Filesize
660B
MD561b834ae4496eb397d720c8f7e5668e9
SHA1c56fc5da653f73d16b4efa8eae47de3fbccb5ccb
SHA256e7a09fd57cb434987d07af19e39463082e05ade9125775ff720592e725a114a5
SHA5128dccf6b5f3b86ed399b250a9eadcc78cb65bac435531b7d4647852f5d30f50dbd10f9eaf2b7e2899f4309e90c30fb577649dad6ab3cec1ddd759bbdb3389f96c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c