Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
Resource
win10v2004-20240802-en
General
-
Target
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
-
Size
78KB
-
MD5
e99f549224132b857af1f74e63f3e8d0
-
SHA1
057c9d28c82bd2bf8090088d0f3aabec0e842363
-
SHA256
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9
-
SHA512
6ab15771d710e1affc83b24b0398c986f9af13585216dd8afbacceb26e53042d3def4f63dda2b971eeb8e943a6cc15aad14a073b97a420b6938949bd9b7c7747
-
SSDEEP
1536:cRWV5rXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6+9/U1+o:cRWV5rSyRxvhTzXPvCbW2U29/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe -
Deletes itself 1 IoCs
pid Process 1316 tmpC505.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1316 tmpC505.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC505.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC505.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe Token: SeDebugPrivilege 1316 tmpC505.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 388 wrote to memory of 4140 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 83 PID 388 wrote to memory of 4140 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 83 PID 388 wrote to memory of 4140 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 83 PID 4140 wrote to memory of 3708 4140 vbc.exe 85 PID 4140 wrote to memory of 3708 4140 vbc.exe 85 PID 4140 wrote to memory of 3708 4140 vbc.exe 85 PID 388 wrote to memory of 1316 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 86 PID 388 wrote to memory of 1316 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 86 PID 388 wrote to memory of 1316 388 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe"C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ywj7d1uc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC67C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc70B7EB65484047BC91CDADCA6B678D2D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC505.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC505.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5463cd202097150795200007a51b89379
SHA110eed23e45564bbdd88d9ab27ba2fe79a05c16d3
SHA256c7c3c359f81451cdc6d61d51c635f309c942b1ba24c1112a0c488c45f8e75aaf
SHA512589e3f4cf784f7a694849b4f5c9e5bcf79485e4a95bdbeb65b96d213de86023c3937d8d6471e79fb7b9a22aca710853b4e414a5ed6ecae4d5811dd31c14fabf0
-
Filesize
78KB
MD574271e2f8df329d26e903337eff59bda
SHA1b9dc48aa38253f2fba95182a842e87664eafd286
SHA2568541f5eb33a74a91023e7c5c001ce7d693f6564dac3a81ce3d9a161af92b41e5
SHA51277ef081d38a5f1c46bb90140f6bd724e2dc80fb57bd0181fa55c561f9f81c779b3c243a67de7c4a14a45b2e0e753f734973eaa47dd6e2cbc2b5bb79ba030300d
-
Filesize
660B
MD50db189bb0b6d23be1af6daa4582995d4
SHA1d127ce0a24458192ecca8cd3652a6125c330abcd
SHA256fef9f6178af1041316ed7d8d88c19417cb15686115f8fde2d27073ff8e420abf
SHA51204753bc9c59590839826fefe46d214b8dc1ae56ef82f609a415219dbe58f00e52fcf7862eef3ddb0fac7acb3b69e412e2df9babb9eea062973e3ef9317714473
-
Filesize
14KB
MD57a4c39a9fba789a1a2a6fd633d894ccf
SHA1e4f2ba5021650f010f92b008171f86280b747334
SHA25648a34338ec192ada0307c4079fbfb7399a9280feb915007813ddf93691e9908e
SHA512812eb0a28c78b0b7c1e5b51d9519cbd0eef5ebba35ba2d5b05e99d51c2fdc4d69a66fdc51d4e9db6c2c5a3df0fb5d52b754d78deea336d30bd946c8d08f9eed2
-
Filesize
266B
MD50828391b0c0fa11bfba24c30f59cd41c
SHA14bc3136fea7bff0dfc7987aeabe5597ea7e057dd
SHA2568236b1516df8dabe83bbb6535e91f668b3f50b08b6da2a697bb72a58a0b19256
SHA5127e301f86cae866a03e87e6a4017e23e30fb26f5fd2837b48f116f69edf4bb58560c617401c7da89e6a8462ed4b5a9b7e91c5c31a8a3c47fa54f1cf4b5165ea4e
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c