Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe
Resource
win10v2004-20240802-en
General
-
Target
8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe
-
Size
78KB
-
MD5
e2979c4c2b3e7c1035a2161052d9bc50
-
SHA1
c55b932857c6e78702bd5e01638ec48e1349905c
-
SHA256
8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1a
-
SHA512
1b584fc91c10bb604eb79d86374b6091a914b6f0eeb9412c69de9ae9206f6b97096e3f9d0a28f5f89360a97b52dd9600fcc6c61f5308b58eeb12b79c972d00e8
-
SSDEEP
1536:eHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRH9/g10t:eHFonhASyRxvhTzXPvCbW2URH9/1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe -
Deletes itself 1 IoCs
pid Process 1312 tmp4ACF.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1312 tmp4ACF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp4ACF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4ACF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe Token: SeDebugPrivilege 1312 tmp4ACF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3088 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe 89 PID 4856 wrote to memory of 3088 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe 89 PID 4856 wrote to memory of 3088 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe 89 PID 3088 wrote to memory of 1104 3088 vbc.exe 91 PID 3088 wrote to memory of 1104 3088 vbc.exe 91 PID 3088 wrote to memory of 1104 3088 vbc.exe 91 PID 4856 wrote to memory of 1312 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe 92 PID 4856 wrote to memory of 1312 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe 92 PID 4856 wrote to memory of 1312 4856 8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe"C:\Users\Admin\AppData\Local\Temp\8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a71lxnqq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4CA4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C0FABD0360E4C1B8D68F449D6B72C87.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1104
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4ACF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4ACF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8b4293300d07b8d98286171703a109be5bdb665dee347645605063ce4628ed1aN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1296,i,1602949858158667699,12464335823361976127,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:81⤵PID:3428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5310396df26b931f8ab75d50ebdd6a953
SHA18354408f57c6309381f4c0a4fdfa2e0eb4bd99da
SHA2566e9084e952b277e20d20d786da4e48de5b4b27a9d1e7708274e4cef45dfe9a77
SHA512e84fe040c3f2fb4740cd35d0ceff27d9d1508502178072b10bad88a892ec5b8b406563ff4fc9c51027533c3dfbcb80a4ff8e70fce76691daa805b2c6a87d0204
-
Filesize
15KB
MD57355d73b8bcbfe373a94d55bdeeeeaa5
SHA10b582184f7908b7a929a99c797e450d08309760b
SHA2566bf8eff4bff5596fc021d3385fcd2fc2f95d0fff4195f51ed0e89bd8d93214e0
SHA51278cfb9cf6b8ba360acf3d313b7fe49f52eddd63f31bba349e1c591fcfa623f62e98b8a3cc18b7628f82fe4b8e54aa9e6310a22f043763c0c5bfdce9cf75d14b5
-
Filesize
266B
MD58f6b66de3edb3a07852271f860382471
SHA13baed0254b5285f1251cf0ea4247b69973461ae7
SHA2566cd8926169239677a9569065eb07403ef3965dbafeb8854f7345ebe088917aac
SHA512094c073e3207f4f7c913fdd3074c610f945a870a7079e91c03562fbb9186b532392222cea285e3628476e4a2c68232d4bb45ac1d5aa7e70c80343b3b1216f708
-
Filesize
78KB
MD50613c21325d8e789265eec6638f09a5b
SHA1cf461ab1e6bccd6212aec52ac7cc1352df680974
SHA25654ecf811a417da2da09b5ca9b67569933128be96db82c5f5274822504e4b1d21
SHA512bc93ac1e409c8b083f11dcb8bfb636af21cc363f1623f36e5e70236aabf43ccffed3af7d2a677e12395f121debf1c6f43d374e5f265f7a12b6bcb4dd2fd7b3b0
-
Filesize
660B
MD56a76bdacf323fb4cf428ec942192f07a
SHA15c912c052cfd11ac02e1d09cdbee1e5b3adfeadb
SHA256b863805d79b1cdcd2c4dbf4f68db64ac316f4bbdf2b02da1aaa73021b28dc880
SHA512b7fb220d3cb395d89873570816a72c0e5f7e9ee0e69d3baa692d6ca18bd7a7e7fe4487fecbf21be2b1fa68d3c3b68d0a0faff748d50be637e59185d88b3b16ee
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c