Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
Resource
win10v2004-20240802-en
General
-
Target
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe
-
Size
78KB
-
MD5
e99f549224132b857af1f74e63f3e8d0
-
SHA1
057c9d28c82bd2bf8090088d0f3aabec0e842363
-
SHA256
a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9
-
SHA512
6ab15771d710e1affc83b24b0398c986f9af13585216dd8afbacceb26e53042d3def4f63dda2b971eeb8e943a6cc15aad14a073b97a420b6938949bd9b7c7747
-
SSDEEP
1536:cRWV5rXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6+9/U1+o:cRWV5rSyRxvhTzXPvCbW2U29/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe -
Deletes itself 1 IoCs
pid Process 2368 tmpAB05.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2368 tmpAB05.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAB05.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAB05.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe Token: SeDebugPrivilege 2368 tmpAB05.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2280 wrote to memory of 4800 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 82 PID 2280 wrote to memory of 4800 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 82 PID 2280 wrote to memory of 4800 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 82 PID 4800 wrote to memory of 368 4800 vbc.exe 84 PID 4800 wrote to memory of 368 4800 vbc.exe 84 PID 4800 wrote to memory of 368 4800 vbc.exe 84 PID 2280 wrote to memory of 2368 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 85 PID 2280 wrote to memory of 2368 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 85 PID 2280 wrote to memory of 2368 2280 a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe"C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h9c1b9uv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAC9B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA13FEF4188D344F18A8941FC9548DA91.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:368
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAB05.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAB05.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a77896571383e76d76afd8d8a4f90d9bc945a6dcc44df65c55fbb3ab908b1fb9N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53c0e82ab972ce1bd7dd3546d3ab0640b
SHA14f93c15ac2f73d061f75b15dda1d49e9704e0061
SHA2568b36bec23c2e1f133a0f2f517b93b4380c6406dbe079f58492eb6145a06f4724
SHA512bbe772c2c2853300be5298fdcda4be2e0ae2ba2e1cffc398b2f2f8c9ad9997a64e0ff6e4c73452db33c4dcbf2c91cef45f8dadb5fe7654fea020dc2ae379498e
-
Filesize
14KB
MD5a3d6be14f6d91e59891f022267bfdfb7
SHA11ca91fa10e29184d28d98cb92245601906e86ead
SHA25606c16fab11331a302fb33a104ba49bcbc8d6031ef910b4a43340798d395292d9
SHA5125992aec1e40df5effa1add597f45d341acc4492098567a419519220aeb5e0c3a24ea9b7583e5b779674f9c964d56c256508a38a373b3f890ffc67fddf916785a
-
Filesize
266B
MD55f00635b1ac9bbd9c4cb92c366bc292c
SHA1ae69ab6723758c103ac9430a6b8a830ecd7f13a4
SHA2569aecf4ce0df0ca4ffb3deb0b966dc29eb75101fcc0a6e6df58c5496d5d5b60f9
SHA5126af8920172e061ebf6543ea9df66db241bb66acd2b2435b61ca99ba64fa17b15a512258aabbc29573589e7c0fcf8318ae2ff80fe15c1afdd489e2c3ff1c5f5fc
-
Filesize
78KB
MD539dab477d2e77ee0ff60cf31f8d6e3e2
SHA1bde73f7f259a81fae0260d656b9cbb6e425bd688
SHA256de9846266ddefa856410176a6029e8a3fe61a9a706df1e9f892a2d6aabf42e64
SHA5123e83d4f58b8d800dde7e066d1e4595e723b0c117f7c2736d6268a8ca267d60e9a932158e4cb98fa3521b37072369d68361d9fd5a45652d983f2e3643c754dd7b
-
Filesize
660B
MD52797be46e13ae73beeb70337c328ffcd
SHA1ce5d5749648db42f2f7a9b4e1da18220dcf0cbf0
SHA2567ae99e94ccfb3f947c6cc32b6bec7d9f0dbcedf9bb07299c2af692c8fa339de3
SHA5125c6641e2dba2950d96131c16f17b06ddffce1b81a697a1fa05d9db150db1e44cc5d24a871ff09b54fa683964b04f92c72835b69115dd1a17fbdc0a51b15b43ad
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c