Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe
Resource
win10v2004-20240802-en
General
-
Target
ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe
-
Size
78KB
-
MD5
2443df3e6af679ed72fc57b07e1240f0
-
SHA1
fe5e60b133c9f46cb6d51304d733b7a9817bbd1f
-
SHA256
ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045a
-
SHA512
0974a4e1c100839d1bf95544ce0ae49412fa0af5c921921406fc5526eb1cebed29c0501e3a0d3ee642d15005406f84c1cab682479a145974b28356cbc0108ac2
-
SSDEEP
1536:7HFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtf9/G1fd:7HFonhASyRxvhTzXPvCbW2Uf9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 tmpB42D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB42D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB42D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe Token: SeDebugPrivilege 2824 tmpB42D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1960 wrote to memory of 3160 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe 82 PID 1960 wrote to memory of 3160 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe 82 PID 1960 wrote to memory of 3160 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe 82 PID 3160 wrote to memory of 2932 3160 vbc.exe 84 PID 3160 wrote to memory of 2932 3160 vbc.exe 84 PID 3160 wrote to memory of 2932 3160 vbc.exe 84 PID 1960 wrote to memory of 2824 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe 85 PID 1960 wrote to memory of 2824 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe 85 PID 1960 wrote to memory of 2824 1960 ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe"C:\Users\Admin\AppData\Local\Temp\ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\thpovoci.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB536.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDFB692C968B94028A4FA5DADFE8B6285.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB42D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB42D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ede2b6db8a423a976010c43eaba72e3f0e7d8cdcb47e821d034f311dac70045aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f4786b4c5eb33cc8c36963c9cf7596b0
SHA14c6fe78742a97b0deef9d0119509431d69bd7954
SHA256f41571e272ffe0ce8d01c40f0ddf666b9ba4cf4ba620ee5c258aae77af969cc2
SHA51202a9406ab8174848cf82b11d403588c293c9ea579dada59ff6ea2ce78ffd8f9ba1dbc5ed4eb91500843a04e804b6f3c93f0ee066dd89cbb61690f2bc7ad330a3
-
Filesize
15KB
MD559456e6d7761f07e88510955c69a609f
SHA1eb9da417e51e19a01b011c38a416d1f9e1c914d5
SHA25604c37b58bf746d32f0bdff9c4f26b4ca357c535abb82d0149f62bc53b54d6251
SHA5126eaaed1ac3ac34e1dd0b3196cd2d7856f709809fc9a5824f690bfcf7254f0f6484c8b187c864a9661ac2420178f734a63974fa1d0628bab9b2f6ed26ad3dbfd7
-
Filesize
266B
MD554b76b0c223c7f1d4556cd627e6ac750
SHA147eaccdc4353914edda95ed51a9ea5c2f4314d45
SHA2567845b73a58ccb75ff56da931764b3c697bb8dcff4753f50ba405262a0ded5fff
SHA512d1329cc15a3e52de3fab4d7467cc43d49d938c44fdc81fb3439feb45ea0a2ac6196fbed89a8e3abcdca0ffeb6b9e620a9b90a245121d225663fa666348b44261
-
Filesize
78KB
MD5841dc8964ae505571b46b2c93af6f8a6
SHA1caab597149c8adab2472e91636b87e16daf64b1e
SHA256bfa4bb64e4b3a04f137f83ad1314b520f86aa94eed858069243f6033e25913c3
SHA5121510981d0344fafb0221786af3372e9a78a08efc6454c53d57acbf0a1e91e157d568f6638a239dfdf5af272287cd00af9f2cc83c15f6575ad70d2c9e8c2a4bf1
-
Filesize
660B
MD5dcd444b10253e4214f56bc4fb4f40e05
SHA106cc64e9b99e03f1381265779ca698a34a93d7bd
SHA256e1ce5a27592c0faddd9f1953ff96a34279e35f783eb89d38515231e81e6fa064
SHA51268145d10c4d9e4d7df7ce1e429d0f86982594a45e4521b03d7fd67cc1b86081135a220a5dbb27388834c252286b556230154fab9ba025dbe0ac91372272e625f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c