Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
68843745a3730344cdabe7cefbfd2120N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
68843745a3730344cdabe7cefbfd2120N.exe
Resource
win10v2004-20240802-en
General
-
Target
68843745a3730344cdabe7cefbfd2120N.exe
-
Size
78KB
-
MD5
68843745a3730344cdabe7cefbfd2120
-
SHA1
d177ba89edcc1634dd88340eea6c2e291ec20894
-
SHA256
771fe8beb0f70f3a487e85811b5456beac638f87af56581312624b5b4de84f5b
-
SHA512
b6658f365d31362396cf5a7ca6025ccdcca9d5c1ec5609e9ec8ed6359e069c979a1dfc8f257487efcd8b1d68144dd75147d21fa4e88f50b6525685bd0b6db6c3
-
SSDEEP
1536:cRWtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtec9/u11hm:cRWtHFonhASyRxvhTzXPvCbW2Uec9/T
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 68843745a3730344cdabe7cefbfd2120N.exe -
Deletes itself 1 IoCs
pid Process 1452 tmpA921.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1452 tmpA921.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA921.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA921.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68843745a3730344cdabe7cefbfd2120N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4844 68843745a3730344cdabe7cefbfd2120N.exe Token: SeDebugPrivilege 1452 tmpA921.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4844 wrote to memory of 4436 4844 68843745a3730344cdabe7cefbfd2120N.exe 82 PID 4844 wrote to memory of 4436 4844 68843745a3730344cdabe7cefbfd2120N.exe 82 PID 4844 wrote to memory of 4436 4844 68843745a3730344cdabe7cefbfd2120N.exe 82 PID 4436 wrote to memory of 3728 4436 vbc.exe 85 PID 4436 wrote to memory of 3728 4436 vbc.exe 85 PID 4436 wrote to memory of 3728 4436 vbc.exe 85 PID 4844 wrote to memory of 1452 4844 68843745a3730344cdabe7cefbfd2120N.exe 88 PID 4844 wrote to memory of 1452 4844 68843745a3730344cdabe7cefbfd2120N.exe 88 PID 4844 wrote to memory of 1452 4844 68843745a3730344cdabe7cefbfd2120N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\68843745a3730344cdabe7cefbfd2120N.exe"C:\Users\Admin\AppData\Local\Temp\68843745a3730344cdabe7cefbfd2120N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qtz4y78m.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8DF347075DF849058AD3F0942ED65AE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.exe" C:\Users\Admin\AppData\Local\Temp\68843745a3730344cdabe7cefbfd2120N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD537abc70bb462542d0f8e19f154d61563
SHA11ef1d9beb88faa87d78810fecfdf3ef4f9704025
SHA256832a29dc8ffd2fdcf4b3093e413ef34427de68a8077b492b80d02bdc059d5ad1
SHA51270c66efa5bc29884ef80bdf77e1aaa6158f3fccba6c9ca30c69a981b3d825a66028cdf8303a042468b18948c5d3a56f115eca7ccafa756299c4fdbcb9afbc8cb
-
Filesize
15KB
MD5aa4b5d11ffe88ba8220f96c7b7d33ca5
SHA138ade100c031cdaf5a7d4eccdbb9532b57e6ba84
SHA2563e7c3e8f26aeaee3d9b8fc375de7653a624a27410497a67d48deb65fe14cccc7
SHA5126de6f3de6b7a1579b039805cda4ba880cea838b92405c9f429d6920f51401e6e4ee4b8be80c2ca316c27a96b412836d0e942ddad9c0a3faea557665c1cd9fed7
-
Filesize
266B
MD502489d87ba7510b6a814353507499c63
SHA128b7ba85a5e1130eb16f7d74fb6acf5af750fbab
SHA256a5a1196e723db0ac8697e3337cd6ac40ed134152de49d9fd799c70b850f52b1a
SHA512120a63e8bbfd390b53b18bbe61d3cc7850a977c76c5497ed5d14c9634ee129ab8688d8db569a1ca832693717f8d34563a4ec13024e5e613ab67f31a2c0ec9caa
-
Filesize
78KB
MD5b30b1b9b7dd6391b9d43608d880fe67d
SHA1437963498d0c940d689efcc75a3872ad6b879af6
SHA256b57409d080024a8bba5cc4b96c613c4b01d937f0a908e5d8516b63d1ea62890c
SHA51258d6ea8a30a50122668f2d9bb537fbd8bd3b9d831661122b7e0898741087de7ff3dcce8c65a6f3105fa69b2eb6e3ab745dda3974b4b64d04644b8c0814a6dc18
-
Filesize
660B
MD52ae63aa4cbcceb7049f9d839410b711f
SHA18d10a0789d365a738de0f6467847719ec62187e6
SHA25648fe6e035ebea072bcdbf451b0610d6082e62348f52c83217de2c6dc4d33dd3f
SHA512dd0919aaa6a12e1ce8b848a8af1f4f4a22c0eb673a97bd992cc4c802b479e5a79a2c76ce7d28796a52cc41d5a68ed0cc47cf94ff876371137c81998feced3253
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c