Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe
Resource
win10v2004-20240802-en
General
-
Target
b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe
-
Size
78KB
-
MD5
296a07805f3f2cae974641a530bed1dc
-
SHA1
ff2c086d83740693c9b6497b83910e78a087e895
-
SHA256
b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1
-
SHA512
98d64c1e6d128749c2305023ff4bbfaf0435104c540d2990b593c6e88aa136787550dc8b26f4471f0fe353d54c1c7d84603971f68e4ca8fe3e3e5ed76af1842e
-
SSDEEP
1536:ny5jIXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6n9/u15v:ny5jQSyRxvhTzXPvCbW2Uv9/i
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe -
Executes dropped EXE 1 IoCs
pid Process 2316 tmpAD47.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAD47.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAD47.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe Token: SeDebugPrivilege 2316 tmpAD47.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 212 wrote to memory of 5016 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe 82 PID 212 wrote to memory of 5016 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe 82 PID 212 wrote to memory of 5016 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe 82 PID 5016 wrote to memory of 3532 5016 vbc.exe 84 PID 5016 wrote to memory of 3532 5016 vbc.exe 84 PID 5016 wrote to memory of 3532 5016 vbc.exe 84 PID 212 wrote to memory of 2316 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe 85 PID 212 wrote to memory of 2316 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe 85 PID 212 wrote to memory of 2316 212 b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe"C:\Users\Admin\AppData\Local\Temp\b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6hpwtrid.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE8F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5BB6B77B832E48AE9F9514F26423276.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3532
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAD47.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAD47.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b04b226e4bbb37019a227cf307c6d46e85434ae5b012cedb8d0c1e6146d50ef1.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD59f2ebbef06a9fe7cde59ea897966e247
SHA17413689f2d880d7f316a377744c4a4d14f101386
SHA25611b4d1c6c19cf2914cc518ae4e317ed7d1fe8abe924072cd35f8189b4785ac78
SHA512bca962021780365bd6f099ec42c9f5ca5449ed1f8b245d7a1702829bc7208e9d8f35a131cca36e8e7dc11d7baaff46b1435ebdb1de2a4b219bbb9c7c29a040e5
-
Filesize
266B
MD5f8830e784fc7e3c70f625060a3634834
SHA1e11a50e268d677fe5cd3cc8a8df46d70fa021b62
SHA256d2c7d061bf1ed92d16064cb96f9a15c08b47ed5971f855c1f23fd46e0be2bb8d
SHA5123d7176bd90a935b16c5703d7c8000b6814c94e4f02781d36d36349354395f529ee38789fdbde6e8668952181d50f249281ce5fb7f10d0f6583ace700b65563ef
-
Filesize
1KB
MD5bbe73a2d5f9ecce14b1cd7dc213ed728
SHA15900e22f9f120825b5b6c8608722904a70563db6
SHA256f69181af18371ecc4ad54e20458ca4d7e23bbeb3afb74e7302d19820d6057176
SHA512dc17243d4ffc3f1be2416628e705fbd450731edfea47e0abb13a57d0f6b6af5b53ddab1aa74c6100e278c809f96ef9129a15cd2e4b9c164c4f1d55e9da5807b2
-
Filesize
78KB
MD5294087558938ab935b50ec5df5eee011
SHA1e7446e2fe0e90cb71effa9101eac1ea0db71be28
SHA256c837376e3fa56626775cbd755a5b8db0f5072e41aac4fc7557d4194447a6b8f6
SHA51292f5ae1f0acc02505a2c569e4d0ff3fbf358d0f5d6ab832d37ae6486f85147f185d1264af131ecd97f2dd2044acab2fd272297c4a528d0228ba84af13b5c055a
-
Filesize
660B
MD57dfc94589f59c63681a4f5b0c9fd7e87
SHA12c2b8042d54de1b178766d9d205899c3e286fd2c
SHA256a1068846dc5fa9dc40875bbadc38b0eabe229559b91d78faee544a58ebed45af
SHA512f6525650c5d56c34a8a923e5c5c23c0d3cbda790f8e7c6d9d49b545c08d3762142ff71d3f00ce152fab5acc3d4c41f3dd79ebabdc8e6e9fb85c2112344103f89
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c