Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
9644bf2e0888b5d495ae2e347b4a62f0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9644bf2e0888b5d495ae2e347b4a62f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
9644bf2e0888b5d495ae2e347b4a62f0N.exe
-
Size
78KB
-
MD5
9644bf2e0888b5d495ae2e347b4a62f0
-
SHA1
16cc2c83a8e3a913172fff0f2ab9b29ae0925d90
-
SHA256
6ca8a2394be1fd44474d0b067068fe33a4f09b635a5b3ddd69a1791491530526
-
SHA512
e594e168c019223d44cf05d1d47430cbe8acf833ecb8c0cdd00821fee932a3c0902cb0be94f36267d4cf9a52c2b70ead1fc32a106893fa40a4d52748ba947ce7
-
SSDEEP
1536:zPWV58PXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt961E9/S1KM:zPWV58vSyRxvhTzXPvCbW2UGE9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 9644bf2e0888b5d495ae2e347b4a62f0N.exe -
Executes dropped EXE 1 IoCs
pid Process 3248 tmp8750.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8750.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8750.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9644bf2e0888b5d495ae2e347b4a62f0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe Token: SeDebugPrivilege 3248 tmp8750.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2284 wrote to memory of 4784 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe 86 PID 2284 wrote to memory of 4784 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe 86 PID 2284 wrote to memory of 4784 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe 86 PID 4784 wrote to memory of 3572 4784 vbc.exe 88 PID 4784 wrote to memory of 3572 4784 vbc.exe 88 PID 4784 wrote to memory of 3572 4784 vbc.exe 88 PID 2284 wrote to memory of 3248 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe 89 PID 2284 wrote to memory of 3248 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe 89 PID 2284 wrote to memory of 3248 2284 9644bf2e0888b5d495ae2e347b4a62f0N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\9644bf2e0888b5d495ae2e347b4a62f0N.exe"C:\Users\Admin\AppData\Local\Temp\9644bf2e0888b5d495ae2e347b4a62f0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\eymnt5pn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES882B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3BC0BB1855644BCA99EC39F494CC6121.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8750.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8750.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9644bf2e0888b5d495ae2e347b4a62f0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD552d5f30fafddcdcae6e7a54cab365b24
SHA1450bc4db09bd89a8203a2db7990213b47d6c7298
SHA25657376bb87ce123dcb8fae8c084c3b09f19c3db74114e5bda5dfe8c02c1c8a526
SHA512626814b0ee88eae7c57e91d326e11e9c36694e67fb636090049ffcb5591ff92bcd7a7e1361938eef13a246e7082d5403f305fbd804ed66111b221bea0ecf1f69
-
Filesize
14KB
MD5829a79323a55e16de08150ea7b7844ba
SHA1709a93f9a6e4b2043b1938e27d68e32ac2ad12aa
SHA256e6450e5eb8fa79aaeb21fc6535fa8d1f0852b97e5dbdfd1171a52913986362b0
SHA5129e520cb9e3a0623667607598ef90dabb83713db132dcaff4cd112125375a33af8d221c25e105685619aede4ed48a14cf447ed774f3663c0cea60f63e4bc87c03
-
Filesize
266B
MD5eb2cbfc2ddbec3616ac22995e52abb8b
SHA1118705710955a38c38a28ee98e34867141a39b7b
SHA256da08406010310d2e0983dc08e20730030b99e958b85b08deae5338f1353ac1bf
SHA512a3eb08b6a44dee2cbf98bdcd801529cf541bc094190c457a6717154238422118be2b429df037a9929d1ff20b8255f924dd015ee304624b6acffc417dfab87fb4
-
Filesize
78KB
MD5433530d3379c1f03219fcb4fdb5d1bba
SHA102483b002ea1f34e60e780b5b72f0b2f780ac048
SHA2565a645dcbf7969071a4be5dba5c72291b9d3d3c28cfd323285997483db02ae41a
SHA512de702662b431496e50323adb19d41d102e933aa745253106a656bec230bf2360e6c7bd846e00970ef5339b24c0cafa6bdc2e2ceb0e52c4015aa1f86e9e443b5e
-
Filesize
660B
MD50d3241bea26d659491d943612fc841ab
SHA1e7aafb2ecbdf8acf1312123b9f7fc225ce120fd5
SHA256a68499567768ffb7a6c96b8653282376755be70a37206e1fb2e8eebf89a76bfa
SHA51259f089e854dc8b99b126eb15ec574bc659f68d97bda00b56f2f2a53e5a3ddbb1150294b4e602625844c42df6a482d9af545980054f7c63abed7f91be08e5199c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c