Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 13:33
Static task
static1
Behavioral task
behavioral1
Sample
b47a657e255ad46a538867218bf63820N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b47a657e255ad46a538867218bf63820N.exe
Resource
win10v2004-20240802-en
General
-
Target
b47a657e255ad46a538867218bf63820N.exe
-
Size
78KB
-
MD5
b47a657e255ad46a538867218bf63820
-
SHA1
8a045dacc1ff2dab0e45859f7845e4e1f6b9fcbb
-
SHA256
4fd10fb5a263b5173a4564997ea2bfc8809d55dc48428285df5c6185d75c9233
-
SHA512
3a53a7efb5fedafa31c4ce55ddcb8582e7826780cc757b1707e60b447ffa5dec5004ebb259c20cf881cf61a3f34d04414b12b051eb660f1a86701ed2533883bb
-
SSDEEP
1536:ePWtHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN9/iA1LYj:ePWtHYnhASyRxvhTzXPvCbW2UN9/in
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation b47a657e255ad46a538867218bf63820N.exe -
Deletes itself 1 IoCs
pid Process 2872 tmp6765.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2872 tmp6765.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6765.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6765.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b47a657e255ad46a538867218bf63820N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3148 b47a657e255ad46a538867218bf63820N.exe Token: SeDebugPrivilege 2872 tmp6765.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3148 wrote to memory of 2016 3148 b47a657e255ad46a538867218bf63820N.exe 85 PID 3148 wrote to memory of 2016 3148 b47a657e255ad46a538867218bf63820N.exe 85 PID 3148 wrote to memory of 2016 3148 b47a657e255ad46a538867218bf63820N.exe 85 PID 2016 wrote to memory of 3948 2016 vbc.exe 88 PID 2016 wrote to memory of 3948 2016 vbc.exe 88 PID 2016 wrote to memory of 3948 2016 vbc.exe 88 PID 3148 wrote to memory of 2872 3148 b47a657e255ad46a538867218bf63820N.exe 89 PID 3148 wrote to memory of 2872 3148 b47a657e255ad46a538867218bf63820N.exe 89 PID 3148 wrote to memory of 2872 3148 b47a657e255ad46a538867218bf63820N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b47a657e255ad46a538867218bf63820N.exe"C:\Users\Admin\AppData\Local\Temp\b47a657e255ad46a538867218bf63820N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vix_4u1j.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES685F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc62AE0DB57664452686B82F938A3683B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6765.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6765.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b47a657e255ad46a538867218bf63820N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad7e0a2608ec66c5b412634c8bb98148
SHA1cd6cff36cf2625f844b7db148166fde062de0fea
SHA2569d8df3fc0f36cc4bc86611d98bda561f3338fbb9b538b6df565b59c61ec3cae7
SHA512b821c1b3f977efc29f9766ca5e9572554e6307c3df7a557a363a4a5d172ae2fb41724b0e7c132be8e1613c3dfaa581797262fe8a13ad6c6394a42ea15bab3ba7
-
Filesize
78KB
MD5f16874186399086a0f0161d2afb195cf
SHA12a0c195655f9cfc153fdb17ab7843b612b5abb5b
SHA2567c71607c65bd885a142ad01f2f3b8dea61baf3817aa0cb1cf3a6497343ee9c54
SHA5121beb37f783f0adc5ba2d40d76a194e64d2d0a6def5d9e2bcc08ffd57601bd9af19fc4c7e0146920961cd375e5587715e75b5ce999d44e9a21215d8c7c632c2b4
-
Filesize
660B
MD57c10346fa1c43573cc08b20d37179d0b
SHA1a8deb731f977b70213c6923bd65fda7ba1f619b1
SHA256624ae2845f39432562fb9aabfddcbfabe5d836cdf04eea8f947611f1a5afd615
SHA5128e015b3d7cff1e50a7602871ee18b48e309dcbe81ae4206ad1dd3c2d2455dd49b64eadb7d9234836df1d602a322ce5f19339d201f30bf13c81116cb73d4f15e0
-
Filesize
15KB
MD5999c5c398adac84e97ca9e615c9df886
SHA18792154970d7cfedc9f49ab81469fa84b723949c
SHA25682cdebc700e684fb4e6d05999fe2369885eb3b558728e9e2ddffc929a90397f7
SHA5127208ae483467d102b504b1c8a061c46749ef080b27e86e22ba114671e1e0fdb30cb2f7c32f98440554b91566cc71744a8e15501e72b1845ca4c84dbc6bb3e2ce
-
Filesize
266B
MD588fba15237794c7c9d5c9228cc587940
SHA1a8e43cba2c9a69ba7c54484043b7f73627050145
SHA256c673b504b8c0279667631422314d0be39e8e5ef7b6287eef0d8d3ddbcef77010
SHA512f0475d86df3d9d53999d407e492cf4ad892fc18c33d6e2b2d49885d7dce429abebb3ceed87b298ddf0eeadbc537ba4eca1c5149c73941b875c42187cf6584a62
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c