Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
5c0b9fe7021bede12ecd9604bab26830N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5c0b9fe7021bede12ecd9604bab26830N.exe
Resource
win10v2004-20240802-en
General
-
Target
5c0b9fe7021bede12ecd9604bab26830N.exe
-
Size
78KB
-
MD5
5c0b9fe7021bede12ecd9604bab26830
-
SHA1
d10bbe0dc2dc92feae18bb8280dee32e2e721865
-
SHA256
dcf8f781b2b2bdb2d285efdc3d93bb9ecb17a923eb127b151e31f8eb5b3d810d
-
SHA512
68870cc62758afb70dbec0cb19db2376306a73757e175a4128beed40ecaf8765e53ecb951dd568417ffcfadfbdc7b901728c4c9bd9c71b82908256e8b7bb262d
-
SSDEEP
1536:DPy5jqXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6x9/Dy12g:DPy5jSSyRxvhTzXPvCbW2Up9/DI
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 5c0b9fe7021bede12ecd9604bab26830N.exe -
Executes dropped EXE 1 IoCs
pid Process 3296 tmpB4E8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB4E8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB4E8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c0b9fe7021bede12ecd9604bab26830N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1884 5c0b9fe7021bede12ecd9604bab26830N.exe Token: SeDebugPrivilege 3296 tmpB4E8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1884 wrote to memory of 4888 1884 5c0b9fe7021bede12ecd9604bab26830N.exe 85 PID 1884 wrote to memory of 4888 1884 5c0b9fe7021bede12ecd9604bab26830N.exe 85 PID 1884 wrote to memory of 4888 1884 5c0b9fe7021bede12ecd9604bab26830N.exe 85 PID 4888 wrote to memory of 1688 4888 vbc.exe 87 PID 4888 wrote to memory of 1688 4888 vbc.exe 87 PID 4888 wrote to memory of 1688 4888 vbc.exe 87 PID 1884 wrote to memory of 3296 1884 5c0b9fe7021bede12ecd9604bab26830N.exe 89 PID 1884 wrote to memory of 3296 1884 5c0b9fe7021bede12ecd9604bab26830N.exe 89 PID 1884 wrote to memory of 3296 1884 5c0b9fe7021bede12ecd9604bab26830N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c0b9fe7021bede12ecd9604bab26830N.exe"C:\Users\Admin\AppData\Local\Temp\5c0b9fe7021bede12ecd9604bab26830N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\djrky3bd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB621.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6F5B6AADAD864C069D67593116CC3CBD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB4E8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB4E8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5c0b9fe7021bede12ecd9604bab26830N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55748d64b2483b78e373d0f8907f2f1ad
SHA19999771c5faab0c73d46f2bf356da213780d9e77
SHA2569d7709e6d5fc577af7fb09ca63015c9e990694450bccc9f1506be54656e0ecfd
SHA512c2a5996b5f43a694f4ca7da8761e4e6b619198d0533d3b08a18af0dae7f33df41080c2b038b746902a3765b291b3ae790b84bebbf20fc8384da2575633a1c405
-
Filesize
14KB
MD59d9aa794098e055a3174f2b5c07e2a08
SHA1b4a654859c6bc812466c09b9883ff988e89cdc03
SHA2564b90a17c724dc38e38ec144f9360003ddeb037ad4db8e78ce5f0ee56266cbf48
SHA5128754ace6c67de7097e130991ef2f1e76c66635bf54c286d0a1a463ed867424fe46b1fd843090d75f00155e0ec29bc037a7b411183fb4674b52d0a0cbc063fa08
-
Filesize
266B
MD5a2f7b6fe2226f79de72b5ff099d4895b
SHA1c2491c567e593842ce698dbb5048ef2cf42e40fd
SHA256cb1b1536d5742d162f94e2dcdcae05f6536106928ea90ba1f3af11b13a0f80cb
SHA5126bd9e241914947fb14e4684e59b9cc11b11d82c90ce7bed2ef53f88b613ee29854ed2cdc91946b8d87390a6ae07654fa49737bfe9f1fa2dca46153a2217da01c
-
Filesize
78KB
MD5f8edefedc27d35a1cc73111060574877
SHA137daefc66935344b9ecc9c6896bba4bb95f21d22
SHA2566a9a355b681e89d1dfd586bac819a09ab0224aa8fff66c82ab4e8180f1fa2b4a
SHA512842a73e0fe5f7cc1deb30f8da44017db741c8812129759c0b653cc791d2107e0eed927d4a645d27daa12b1c01ae3cdb46cdda72f76508173b99f5b11a1c1714e
-
Filesize
660B
MD5b4e64e6ab9f04a608d8c0b71c45a65a7
SHA178cc3277256feff9fe18eccb61baf9cf317984b5
SHA25685a317d1d46bcdc2987c3f101fa83cd9bad40c677ee2aca10d88c28dace8fde1
SHA512bac398aedb092935c5bc82de2b295c9ee523cf67995f2b5a9229281f0dc2395cfba6ca2d4c50d96f25bf2c4ff23b4703206ffc3bfb9b06bfa32e18b7d4103f12
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c