Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 17:42
Static task
static1
Behavioral task
behavioral1
Sample
d9d01f8d9b7417a07262605178a764c0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d9d01f8d9b7417a07262605178a764c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
d9d01f8d9b7417a07262605178a764c0N.exe
-
Size
78KB
-
MD5
d9d01f8d9b7417a07262605178a764c0
-
SHA1
3147b17fabff15624aad99bf22399c172107cdbd
-
SHA256
b6aeff2134dc7f6a6817bc62310935d4208fda2d25ace5f54bc290fcec3fbccd
-
SHA512
cb9a6390bd39fc5b74038d2dcc98d646217ba8876d29211501145c4d06835ad31fda88ab971b4e02816e4825d67f28040b1ae462b9fb5f9a9a968bc8fe4e50ec
-
SSDEEP
1536:4WV5jSeXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67T9/h1Nh:4WV5jSWSyRxvhTzXPvCbW2UDT9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation d9d01f8d9b7417a07262605178a764c0N.exe -
Deletes itself 1 IoCs
pid Process 4360 tmp8C52.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4360 tmp8C52.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8C52.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9d01f8d9b7417a07262605178a764c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8C52.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1088 d9d01f8d9b7417a07262605178a764c0N.exe Token: SeDebugPrivilege 4360 tmp8C52.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1088 wrote to memory of 3656 1088 d9d01f8d9b7417a07262605178a764c0N.exe 83 PID 1088 wrote to memory of 3656 1088 d9d01f8d9b7417a07262605178a764c0N.exe 83 PID 1088 wrote to memory of 3656 1088 d9d01f8d9b7417a07262605178a764c0N.exe 83 PID 3656 wrote to memory of 2252 3656 vbc.exe 87 PID 3656 wrote to memory of 2252 3656 vbc.exe 87 PID 3656 wrote to memory of 2252 3656 vbc.exe 87 PID 1088 wrote to memory of 4360 1088 d9d01f8d9b7417a07262605178a764c0N.exe 90 PID 1088 wrote to memory of 4360 1088 d9d01f8d9b7417a07262605178a764c0N.exe 90 PID 1088 wrote to memory of 4360 1088 d9d01f8d9b7417a07262605178a764c0N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9d01f8d9b7417a07262605178a764c0N.exe"C:\Users\Admin\AppData\Local\Temp\d9d01f8d9b7417a07262605178a764c0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hwlvcewm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D8A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD113461021F746628F5B4FD3A4AAFCF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8C52.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C52.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d9d01f8d9b7417a07262605178a764c0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad22ac10f4c46d1a0dc7cf6f4a653bce
SHA137a8302bee433933ff1b86dd8af1c9b50532d785
SHA25618e078cca554272044f510b610eea5aff4501a3575796e762283c4d96c2aae3a
SHA5121c96e67f4b6621b539f60b3e2ba85adb9233435251c38afa09fc6ecc89b7e475e1baa954967e1f9a0e921ad3d8e857768ec64a51c93a26a2711cab24bfafafeb
-
Filesize
14KB
MD513d896b30d0a4bda161d77de26622ee2
SHA13e7954a97cdc43441ee4c394db1a80f2ccc91095
SHA2560e4eb1036f06383b37cc37d197dc1b582f7cc906607bfe506e62a9c7427d1299
SHA512d5de332d5b50c24b401d0f94d2679dcc85852dbbef6119d4d155367d223c383d669c871ee5905eb2bef7a8fa170ed03f059f986cf1f2967fda34d5ce2fa76f14
-
Filesize
266B
MD572b1dfb33c01d8df3d38d07de0516ae3
SHA1c6f5d46e119dbda5297a2b691eee767e12984298
SHA256168c16f2c7e9e362057c3ad3bca6e7a91a59f5450a80680ead15b07f80d162c3
SHA5123cb8859d4ed1526d4d5335c0a6ff506e11d1648b42502b46f318cf300fc418b328c51d99314d76439fe72503b01019d58bc865f644d456c8a7bb540c04c69989
-
Filesize
78KB
MD536ee94d05a0392a6f6293b470f7f5d22
SHA10b28c90d9811d8ca88659a4f0fe545b3f74da709
SHA256aa2d5e7cac72e377dd347ef146e1af2f6b5021d17ac495780b8f49f188a622fb
SHA51241d3f16a3f49ba2cda20e0905a4c032cac4d639c29834b88cae1e3b87934e4b964b21b1f20b3b58c9ef5428aeede054785148b7183919b5998a4496affaf0520
-
Filesize
660B
MD5621471698d90484be45a32a9bbaedc91
SHA1e0bccee4849774fd295b48d2199a9050b4528c27
SHA256f3b0c2c9cc45fbdf123dcf962287f36660513261614d1fb85aeb5b824b439dbd
SHA51263f08be68a249dae0c6cfcfcd683b5d802b6b0c5d4be2e4f61357bbb1bc99694da9ba0db24e771cb851101db1b8b2b06ad519375f38099b5e81ad7bb409ee337
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c