Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe
Resource
win10v2004-20240802-en
General
-
Target
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe
-
Size
78KB
-
MD5
bcd65442f945cbc269b83f05f2aecd20
-
SHA1
2bfd73af2de179d10ff72e5c9225f187712d1add
-
SHA256
bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259ed
-
SHA512
18bf625c1ec762cb054c57ec7e7bf766384fc2a1e1e8aa2a2ecea35f0addaf5958aea87b3ef1ebdb2e4f6442a501b4c4c27c79b6e3b65d1adce43a72b86792e9
-
SSDEEP
1536:IWV52XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty619/jH146:IWV5+SyRxvhTzXPvCbW2Ut9/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe -
Deletes itself 1 IoCs
pid Process 2820 tmpA306.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2820 tmpA306.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA306.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA306.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe Token: SeDebugPrivilege 2820 tmpA306.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1720 wrote to memory of 1580 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 82 PID 1720 wrote to memory of 1580 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 82 PID 1720 wrote to memory of 1580 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 82 PID 1580 wrote to memory of 2112 1580 vbc.exe 84 PID 1580 wrote to memory of 2112 1580 vbc.exe 84 PID 1580 wrote to memory of 2112 1580 vbc.exe 84 PID 1720 wrote to memory of 2820 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 85 PID 1720 wrote to memory of 2820 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 85 PID 1720 wrote to memory of 2820 1720 bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe"C:\Users\Admin\AppData\Local\Temp\bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xztptnrk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA46E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc88592B848322428BA3527FD76D68E7AD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA306.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA306.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bd85aad0e2f51871debd7016620233e5780b3f19802d2dd04469ac1f036259edN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5480f5c9d1811f6e86de4d4cfca3d6652
SHA130e4e8878e30a8a5a440f831f4fc167b75e385b1
SHA256e0fcb30a3f94b2dae592948697a30bfb83b15e9bf6587f1765b82d83d585e769
SHA512b17ff403ded9a78f198e602da0bbb922c54297d0d040dcbadc4a23dd3a70f9bb850ae5055154d02752319d223fa571e452c263b6fe4ae76826faa6fb59d14fe2
-
Filesize
78KB
MD5c4345dd6b48986ef25063daf0bf8171d
SHA173d0695854e506536106da304a87f1d7d293497c
SHA256a4e11628d2a414a984e2cd24f4b44c0399caf16f51749e1ea6997507c2fafbb2
SHA512e87ea31b95106b0feb10c58bb8da36a1ac19de1f77d930581ae39559b0c5b6da4fb984d3082cd0f3bef028fdcb0e775b1205816a881f0de76619edbf43170e71
-
Filesize
660B
MD5085d4d4e68b3c2475a5fc3625158dda2
SHA14765665d4ac86dd27af221dbfd614c154f36b7ee
SHA256e47ab22137d201cb1fd06c72f4c6d97ab250f66ee9ed608233e8ed3a2ecf5e12
SHA512cc996acdb3fcdf64b664a2e626b9d3f67c905e4e01f4af194a0a6a000bac5569bb6a44a305ac138fcf643a17931a526a23268abf9846e2f5b0af176ad305a2f1
-
Filesize
14KB
MD533bda933c3c2e92ab7125a4188839167
SHA169d361c27ebdef7a25b3b2eb45ba526b1a6af697
SHA256b0ffba49128a629950a85ba71b52e3121def35eafc253e1f90ea6398e179749e
SHA512be2c61794cb9aaa638dcb3b7eee1136efc57ef0a606c3b10ec3b0fb1ab73b358077532c336a4bf00f6ac3dd03ddb80a937eacca967c8174373fe3eec3dedca7a
-
Filesize
266B
MD511c662f7909736b71028d8fbd1c35b64
SHA1a9315894bce839b6595d26ce78cf234041a8d414
SHA256f293cbf2ba786ea25aba65e3db4ec9b0a15897cba0cf2233f999686f072d78df
SHA512ef02ced2399f582fb3904500876f6cc45d90cdb887ee52d360f75506fe8a3e15eece8eaa5367537ea950dbdf5012a0360c1b0fb01072973a907fa9cdbcb09363
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c