Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe
Resource
win10v2004-20240802-en
General
-
Target
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe
-
Size
78KB
-
MD5
daac97a0d08a51bd310fab3d3de573e0
-
SHA1
d60f3a880a7584ffb3b7882b670e2f309ab644d4
-
SHA256
863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3e
-
SHA512
682d2daf03932176e51ee88eed891a75743cbfb14b022f10d8ef2e90569dacd7c4618c0edf871590690a775a735f42bc47c44c5f49e6e63df4e5e0b8dba4bcee
-
SSDEEP
1536:TStHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRu9/Gd1VY:TStHFonhASyRxvhTzXPvCbW2URu9/1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe -
Deletes itself 1 IoCs
pid Process 4232 tmp7A02.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4232 tmp7A02.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp7A02.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7A02.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe Token: SeDebugPrivilege 4232 tmp7A02.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1348 wrote to memory of 5064 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 82 PID 1348 wrote to memory of 5064 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 82 PID 1348 wrote to memory of 5064 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 82 PID 5064 wrote to memory of 1744 5064 vbc.exe 84 PID 5064 wrote to memory of 1744 5064 vbc.exe 84 PID 5064 wrote to memory of 1744 5064 vbc.exe 84 PID 1348 wrote to memory of 4232 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 85 PID 1348 wrote to memory of 4232 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 85 PID 1348 wrote to memory of 4232 1348 863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe"C:\Users\Admin\AppData\Local\Temp\863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sgzyikgl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5DC5A1275D2B4CEF8E376EFEA6B1D01E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7A02.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7A02.tmp.exe" C:\Users\Admin\AppData\Local\Temp\863a2d2c67e4a5cfad7cdb20df983dfce833d3a8f349d933e5535a158cc8eb3eN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52fda2b39a63fbb581b649a15dfc1d187
SHA101e17f05d4057b9132df999b09d6ab42b9d23f9f
SHA2561ecef1e605a59947c7924b0da60fcaf309c6fb0faaf82fa16a746919526d2d4f
SHA512827bb4951c9955f9bae9ec2aaf2f177210edb62a3e908d84d23ea23673569c79de014da59b98c0ec542a3174eff5c7814bbc75587c7c2daf5edb942b60bb3223
-
Filesize
15KB
MD52a5042d4ececee6eb81f19d767fe33c7
SHA167ff6af9400c5665af9e6aebebf413bccbd04600
SHA256e0846da828537081bfe697e94e18adee879ca6461ae48ae52dd45871405e8e42
SHA5120a412aad4e7f28e5cb3b0bd5564d072ceca2eb6d87d4c74c3d54f1482e110883765ba043bcd489de7eff474d4fda24021ccc0011f72d20d8a300824aff12d341
-
Filesize
266B
MD587fc1d97cfb98ff0d32c2a74b4abeb20
SHA13223f26e3e0d38839c610e538b02064de0dcf58d
SHA256f6c0dc8b966092d995dd6e4f9a18931475881ad3c749ef3370dc8a729409ce7f
SHA512fa6fa3825a5dd93c76af6b6919a2b1681fb0d3ef9e3c75b9ccefc8cb749ea30b7644ba46193378835535f898893d589f87ba037a6719b58dc6c4916ef6be45e6
-
Filesize
78KB
MD5423a722eea3b54fb4842d37ae8413e87
SHA17eff714d4f5444441c454367bb30ce72c82055ae
SHA256fac1f89d0356aaed5645a1e6601de99b2a7b2a088743b27f246af86f67d5b8e8
SHA512e0626b7da8831b1e2e238761b17ad2eb4545ac692e3b6efed046359bd35c054c495b3fd41424a71623f5f0604a46dfd4fad2f780e4bd2dc6f7c12ad029569cd9
-
Filesize
660B
MD55263348eb39c6354ab97432934a908c1
SHA1409d8b14dc14815ecb8d9a2637df54ccf34cbff0
SHA2564b0858cf48b674523b33cb78e92bf856d647a8c6d6a7ac29e01adc5480888aef
SHA512c4f9853dc29bd564136bfdd0b2a76ddf95501e3b1f0e73fb0b944fcd72dfb5a06f7cb44f6547c3c5eeaded2680d04b97c7a0ee51d1ace72bc5c192887eb3b33f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c