Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 18:10
Static task
static1
Behavioral task
behavioral1
Sample
a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe
Resource
win10v2004-20240802-en
General
-
Target
a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe
-
Size
78KB
-
MD5
2c1c65fc4b4f4ad4aa71b3fe28142210
-
SHA1
42c97c0a183096d4cc2b82df8c0eeccbda43bf26
-
SHA256
a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4
-
SHA512
84918f1e9bd0d97f31224b9b7ffe89ae5267b1728b97ba73efc3c9e68db3db15ac42ef287e223b5535a842faa099851195071389120ab5b00dfa5a0cb42a0103
-
SSDEEP
1536:FtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt3H9/VX1+E:FtHFonhASyRxvhTzXPvCbW2U39/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe -
Deletes itself 1 IoCs
pid Process 1228 tmp8095.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1228 tmp8095.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8095.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8095.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe Token: SeDebugPrivilege 1228 tmp8095.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3608 wrote to memory of 5684 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe 89 PID 3608 wrote to memory of 5684 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe 89 PID 3608 wrote to memory of 5684 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe 89 PID 5684 wrote to memory of 652 5684 vbc.exe 91 PID 5684 wrote to memory of 652 5684 vbc.exe 91 PID 5684 wrote to memory of 652 5684 vbc.exe 91 PID 3608 wrote to memory of 1228 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe 92 PID 3608 wrote to memory of 1228 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe 92 PID 3608 wrote to memory of 1228 3608 a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe"C:\Users\Admin\AppData\Local\Temp\a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1gzppyuu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES823B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC61F2FC6A3CE446EAADD88ABBD47C3BD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8095.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8095.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a2a892e31942da94a11a07b664c0595582aecf4978601f0dab6ed827f2fe43b4N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4768,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=1284 /prefetch:81⤵PID:1180
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD53a513776e108556498706db3f7e10413
SHA17f3a96891f75443536d5a726d82abca67122b806
SHA2560cc6157116841abb07b9de7fd7e3378d49adf024ad42819b85759af45c5a81a8
SHA5127d6d1f85b531da85994895305e71ad15c77b2f4052ed0c39710d9066af5c0fefe2a30f6765af0d14609439494474e481f80c4f1a44d94f3580792518f7f5a702
-
Filesize
266B
MD553083db465c5ce4076b046d012f70b1d
SHA1f1ecb3ea2fea1997cb6f3d3678ff0ffc0bf0195c
SHA25652c03f604e3bcae43a5f93b2142d3a3181b4ac0791999e2914e9fbfb13aa5fcc
SHA512c98d7c0b138784d53ab9d6ef164aff09f5c2d9fd0b9981e965157891578ec799954dbbea5d27322eb61b9ad5212994e94a7a1c4788bbc9f6a23b1659efc89f88
-
Filesize
1KB
MD5004d7551f59baa0f73e87007c3ae0118
SHA1fb0b21e423dd643a687cd3f55674b30085cf03ae
SHA256e30208142610dc502b7599a3fb0710778eae5b4c8a76664e90ddddbbe6292528
SHA512ccd0f0dc2fb8a95a818eae34ae409393b64ee91013020a6bb2a00676605d434e52876bf13f104885c2513727db62ae8c24178d6c7e8ad8f8abe5c33e4955345d
-
Filesize
78KB
MD52768a1eb934fc04ca48a6dc182ae12b6
SHA18b36cb96f8a9924c87e9b3f6bcc53165ce208cb8
SHA256af9a0b0546fb5b9a63df9c86ee41930a1e19f9524db8ab4b92cb63fa0bae5520
SHA512ec1aa26e3024fb52af24a4e09539433ffc008c7d1fff4d93f6e8bfe801d8f9e82655584ed37cc829712d69d722b29be9c571981848aee2a880a5cf67e419a6b3
-
Filesize
660B
MD55ed6e4251680e71252259243d980e1a1
SHA135137a557cc2d98a04ca205d310f5c3552522224
SHA256f67ef881934ea7968081c558ea40bc00f2f221e0026c181fa0114213bef697a4
SHA51262ec4f0b53d4a1229bf63fd299571d391dc3238e218cdc33dcb17827338782a9a2010075f0a29a98d5c6a7b6b291db0ba1a90a7f3cfae6ca9830f18758894c4a
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c