Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 11:49
Static task
static1
Behavioral task
behavioral1
Sample
f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe
Resource
win10v2004-20240802-en
General
-
Target
f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe
-
Size
78KB
-
MD5
3292c1fff0d1d17d20eae338ae054747
-
SHA1
4ef9165e0b870d2a667da6af5e824ee1b2941efc
-
SHA256
f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2
-
SHA512
dd78feaddb01d3faf05875e7501a8c629a73a664fc7e3e9fb96cf2c48b15d6d25d6df85bfe4fa482dd1d18c569f54dc8eac8aefa293a3a40d39f348b6a4a7d5c
-
SSDEEP
1536:WPy5jbXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC649/HJ1yR:WPy5jbSyRxvhTzXPvCbW2UA9/H2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe -
Executes dropped EXE 1 IoCs
pid Process 5088 tmp6B4D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6B4D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6B4D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe Token: SeDebugPrivilege 5088 tmp6B4D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3372 wrote to memory of 980 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe 85 PID 3372 wrote to memory of 980 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe 85 PID 3372 wrote to memory of 980 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe 85 PID 980 wrote to memory of 4156 980 vbc.exe 88 PID 980 wrote to memory of 4156 980 vbc.exe 88 PID 980 wrote to memory of 4156 980 vbc.exe 88 PID 3372 wrote to memory of 5088 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe 89 PID 3372 wrote to memory of 5088 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe 89 PID 3372 wrote to memory of 5088 3372 f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe"C:\Users\Admin\AppData\Local\Temp\f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\huf2m0iy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6C66.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc55F5D2812CE431D87E1A0E082D262C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4156
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6B4D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B4D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f7ab765447c59bd61663411e65a47f9140810fe03730bab1fc9bcfdf6fe5b4b2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD548c17761fde9326c5290b07eeef160cb
SHA123367a418ee96ce405f7a7b087ac36755f94bf11
SHA256a0b7d1bcc9c21a6ebf066d3c4c3f5fb0344c9a0973fe3645bc85a2991efc0060
SHA5127b6f78a2cec45bdf9ee6b8db4c49784348be92e896c97c6e040649d82b9639aeaa72aa45e3719d5ed474c480a7e8bdc193c07d778ab7cc837c3a795e69127cbb
-
Filesize
14KB
MD500378a7194ad90fde1c5e8c31b88e63a
SHA1822d90cc07889720f4b2be7fdef9b1aa399e486d
SHA2566b86877cc5306734d37a76f7b5017e7d1d6d7f34883bd482c58adcca4a51f2a4
SHA5126979a25cc09d91f4784006a123d3e2cae383dacc44cc35b6b9ae4f0d0f5afe5f0a8dce16f0195399b9d63f03755dafc73f0add90c248407af7b53a13bb603e72
-
Filesize
266B
MD5998b430e11a487a85da95a9848e9a74d
SHA1b9ae7b2d5fbd2bab3a92d04e22fac56b0e791c78
SHA2568ff54624e7340b31829abdae81a00abf1cb2add21067d2d9674448438f0a279b
SHA51270ec71cba5b99a0d8a2d70eb7fcd9fcf71ad81cdeac3113b39f80b635d9b2f36b23a9e1c1b64ca2f7f941b75cef7f9b833bb64244ef0b984cbfa5de4ae3277af
-
Filesize
78KB
MD54495036ac3b6657f465fe8f78e9889bc
SHA15914836f2ea39730fc8a1625f0bdce1532ff1663
SHA256be0c4733deefb95b53199ded206e614ef1275b5e726c7b7da9baf12bb8fcd1e4
SHA512db5b71d61e34222b1eea715e77d1d39646600e6a6a3c7fb4b06200d451602ce2177c3a05af771ca2400a0fcd6d765c8a4851551ac592cfb1bfc5c02785e5280f
-
Filesize
660B
MD5c74dd7283c35616beaa831cb6abff468
SHA1439f8c0a03b6d7a394b09b122fd832341734ef0d
SHA256d5cbf4a43747f1dee530166020fd67fce797ee8cdb30ff206c6aba9f124f03a2
SHA5120b57fd28d53c3217ba7c2537c67bef778e2e892e55d8a891917e664d9982cffc8c2cb340475327da7565f8394da5258d89e4eed717f66b6d0f19385486163d48
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c