Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 11:49
Static task
static1
Behavioral task
behavioral1
Sample
dea981aaf4a2cce10bdc02ad863a0c00N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dea981aaf4a2cce10bdc02ad863a0c00N.exe
Resource
win10v2004-20240802-en
General
-
Target
dea981aaf4a2cce10bdc02ad863a0c00N.exe
-
Size
78KB
-
MD5
dea981aaf4a2cce10bdc02ad863a0c00
-
SHA1
5dba73213a7d5e5dbd93c78b40580d9974a4c43f
-
SHA256
2e1168dae7669807b8905799e3734c7a49e683db6c5fce6230a92508cf98f1ee
-
SHA512
1af91f3fcef41ef3eb03ae71054d0a6c2a9b3c2641f2fe0ecd2bb313b22321c409336cc5b0d654f55712acb754c900ed272355a3da1c1a14352412f31b77620d
-
SSDEEP
1536:WPWtHHM7t/vZv0kH9gDDtWzYCnJPeoYrGQtt9/d1U6:WPWtHsh/l0Y9MDYrm7t9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation dea981aaf4a2cce10bdc02ad863a0c00N.exe -
Executes dropped EXE 1 IoCs
pid Process 1308 tmpBA57.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpBA57.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBA57.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dea981aaf4a2cce10bdc02ad863a0c00N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe Token: SeDebugPrivilege 1308 tmpBA57.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4456 wrote to memory of 3844 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe 84 PID 4456 wrote to memory of 3844 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe 84 PID 4456 wrote to memory of 3844 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe 84 PID 3844 wrote to memory of 2632 3844 vbc.exe 88 PID 3844 wrote to memory of 2632 3844 vbc.exe 88 PID 3844 wrote to memory of 2632 3844 vbc.exe 88 PID 4456 wrote to memory of 1308 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe 89 PID 4456 wrote to memory of 1308 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe 89 PID 4456 wrote to memory of 1308 4456 dea981aaf4a2cce10bdc02ad863a0c00N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\dea981aaf4a2cce10bdc02ad863a0c00N.exe"C:\Users\Admin\AppData\Local\Temp\dea981aaf4a2cce10bdc02ad863a0c00N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4or7fx5e.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBB41.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc894156A22F1446F1BAFCACD7284C85F2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBA57.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBA57.tmp.exe" C:\Users\Admin\AppData\Local\Temp\dea981aaf4a2cce10bdc02ad863a0c00N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5e54bd382598a4a66da99f764349a08cd
SHA197af1fd15bebe07a2b9d233c4628b491306876bc
SHA25636c58d7cc70361629220716c479da92d75c14043280007901129cd71e7592e91
SHA5124196dc4996e2efc5bf40de097b1ee11bc10734405c5984f6c91ea06e8212ee30dec71e6a8b50da564e7938a294785811baafa9b9e5f863e84baffc7715b7a67c
-
Filesize
266B
MD5dde5d265bf9155f8b747bacebb889b39
SHA1e5e75f069d5e7645573b0338a01f898c83c76aab
SHA2564d616964d68041db613b9fae5b6e49027938c8f28f68cf688ca83b250e282743
SHA512dd2e5f1a8f6ae0dcf340e24a03b5988399be043d3249e6a1d39f09af70669adf8226904f816bf8c1934d1d2c90daeb88f0210a693273fb403aaa62912a33e8eb
-
Filesize
1KB
MD52b9d5f649da2c4c9be61d4bff34eb7e5
SHA1fe367a43a3a2942b7e712d446a68daeec9fda84a
SHA2563a22c943786644e87070220e6231c931820eb594fe90df0d29b44fed1689fc99
SHA5122308c6ea90319644be210ee0e3b4c0cfea26a902651360b828431c954c06bdf9ee74b2b6b80a94bc3aba4749249d0568c3d232967dcf191ef56aae5fdf86df7f
-
Filesize
78KB
MD533e9bfae5d502c471fc21af03a12b372
SHA1e31bd89b21f50d9d281b825f50ce81f65ee43983
SHA2564f9f1848457010e1c842003d4b0b0e0d7b5aaecd3af4dce14998c7bbd9dcd30f
SHA5129d1979673ee17fd4f779ad4ec406658b92c1fd752efa30ccaddfc393699d49f8f52440ff146a36d59592d0b736aaf571c35ca7d35014cee0ef6bbd7ba1941325
-
Filesize
660B
MD551bcdec07267225b4b9dc709a6be4f5b
SHA1f5fe02cf17e7588e51293da297fb0239d15fafc5
SHA256e8d6463a2cf0eac94716b1938016993add9ea0a36be6cad3b6e65226f3af5030
SHA5129d86e00426e735d6c4357846b746bf46e883a3ece214276e5204d2199449d15e95c187ed7eb8a860162f77d2b63bcdde1b683d369f2614e056c427067dee8112
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d