Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
21edcce49c3da086da295a21d59398f0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21edcce49c3da086da295a21d59398f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
21edcce49c3da086da295a21d59398f0N.exe
-
Size
78KB
-
MD5
21edcce49c3da086da295a21d59398f0
-
SHA1
4881de423b801ba00838374f8338303d3d6dbe28
-
SHA256
a59959c6d804ba6f730193f75ee4bdd8625e63dca1303b14399887dab7fcc3d9
-
SHA512
4d7903a9b24343bfd3e95bccb1d21a5f32f3328b5c8bfc152f4dedb86a2b3fc390a25d69f4d5c5b9d41149f154b8df2b9b547f5caf7f376efa5d24df1bd41c64
-
SSDEEP
1536:v5jSeXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6f9/C1cI:v5jSWSyRxvhTzXPvCbW2UU9/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 21edcce49c3da086da295a21d59398f0N.exe -
Deletes itself 1 IoCs
pid Process 1336 tmpC3BD.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1336 tmpC3BD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC3BD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21edcce49c3da086da295a21d59398f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC3BD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4964 21edcce49c3da086da295a21d59398f0N.exe Token: SeDebugPrivilege 1336 tmpC3BD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4964 wrote to memory of 3236 4964 21edcce49c3da086da295a21d59398f0N.exe 87 PID 4964 wrote to memory of 3236 4964 21edcce49c3da086da295a21d59398f0N.exe 87 PID 4964 wrote to memory of 3236 4964 21edcce49c3da086da295a21d59398f0N.exe 87 PID 3236 wrote to memory of 4888 3236 vbc.exe 90 PID 3236 wrote to memory of 4888 3236 vbc.exe 90 PID 3236 wrote to memory of 4888 3236 vbc.exe 90 PID 4964 wrote to memory of 1336 4964 21edcce49c3da086da295a21d59398f0N.exe 91 PID 4964 wrote to memory of 1336 4964 21edcce49c3da086da295a21d59398f0N.exe 91 PID 4964 wrote to memory of 1336 4964 21edcce49c3da086da295a21d59398f0N.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\21edcce49c3da086da295a21d59398f0N.exe"C:\Users\Admin\AppData\Local\Temp\21edcce49c3da086da295a21d59398f0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aiskauvy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4B7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE761996BE6F248BF9B8B95F8AE3765E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC3BD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC3BD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\21edcce49c3da086da295a21d59398f0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57c4b29493dc0c078049ef8765b411d9f
SHA18b8810d73d8cf126367180bb801aac41e6dc8e49
SHA2564113bb7d43685ac5ada51dc749adaa8d379c98dd615eb943d6892b9686babe0f
SHA51210fb26534389a7cd54672a0bb214c93e55238e05b12c60d87a973fe4dbf663e2322cf85c9113c47951d186b3aadeef950d5a5cb72ff1fb9e866d29ff2a642d80
-
Filesize
14KB
MD56a7b73253bcea2a5d54a1eb0bec74706
SHA10cc18743b913bf7c00e46953419da7fbdf764fc3
SHA256f45d6c0da22a95c7fbac0bd7aae341890e086f9cfa133774c364bdf2b7aebee1
SHA51200be7b11427ad497303351189001e8e7eb19604a28accfafb33cb72ba66d6a25320f5c365ad3573bcbcdb74940b21108a6b59449fa4ba4b6c8137f0cef31fced
-
Filesize
266B
MD502aa7dfd1a61b7082ed68eb1bb64aa60
SHA188760818c13dc4944d725d8474749f4139732a25
SHA2560a21ad231a498358c01c1d06154f3833eca136700a8437ec901889a8bedaddeb
SHA5127139e17317577387c66f3588f2d1786d378e53808d097f31c0575f15a2f0c3996140077af1d45776b6b35db06e420dafff0e7a3c965edd64bb74c678532cb461
-
Filesize
78KB
MD5461c5b7a32a9965132044688e257148a
SHA1bfd2d05ed3dd1da6e5ddbc1b27ab1d9db0479981
SHA25629f4bc15b7e3241432b50302cd69875afd34bddc40d0a4b460687ff12434706b
SHA512ad6c3134b622ff0bfe40819701ddcae83525469318bbdde9457b5935d834505c1d50867c48ac0ea8728257f2d524418d84dd396ea3fe7e38fc45b4ce396fce95
-
Filesize
660B
MD53991a1285982ca217a83a2934954348a
SHA1709c3d41e9130f37866081b2a89e9f486aa0e1da
SHA2569952782ca855c2b184b847e96352cde6cc22958e9ba42d40091c444ae5e6172a
SHA512185dc76bc13ddbb5564f6c5eecce041a41b0a95b2cf3f86021df447b2b50745dc24b41b6996da1de345b89e748267c604632f5326fb5164a1238c7a46746260e
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c