Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 04:35
Static task
static1
Behavioral task
behavioral1
Sample
897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe
Resource
win10v2004-20240802-en
General
-
Target
897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe
-
Size
78KB
-
MD5
06cbd6dcdac61b56497ed32e887aac80
-
SHA1
d427f13e4c3e23965a38d45342c934d1ed167479
-
SHA256
897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4e
-
SHA512
97d0e7156cbc4f91726969455271effba2db247cb0b5b1f2154f820a8612715627557c197bd8c7fee0d0a991def9f8cf9622c65b463fc4f291dae4edce095e4a
-
SSDEEP
1536:se5OXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6549/51bW:se5GSyRxvhTzXPvCbW2UR49/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe -
Deletes itself 1 IoCs
pid Process 3344 tmp6B9B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3344 tmp6B9B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6B9B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6B9B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe Token: SeDebugPrivilege 3344 tmp6B9B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1932 wrote to memory of 556 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe 82 PID 1932 wrote to memory of 556 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe 82 PID 1932 wrote to memory of 556 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe 82 PID 556 wrote to memory of 4704 556 vbc.exe 84 PID 556 wrote to memory of 4704 556 vbc.exe 84 PID 556 wrote to memory of 4704 556 vbc.exe 84 PID 1932 wrote to memory of 3344 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe 85 PID 1932 wrote to memory of 3344 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe 85 PID 1932 wrote to memory of 3344 1932 897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe"C:\Users\Admin\AppData\Local\Temp\897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wlc7uyaz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6CC4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2AF970ACF18C46CBA439E353E7939B5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4704
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6B9B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6B9B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\897215a2e9493bd9f7b9c830236d4398fff83451eb65983eb807256902394f4eN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc3153d21c13a2ebd4c5be96fec49a1c
SHA1be623d97b3c91be7484b6939077d71d11c936151
SHA25620f96921b1ae65d7a8a96c6a3f5438be4a9a52ec20e9481f5d993797f68b43ba
SHA51272fc31fb371db246f9c11e5a960149a29fc9700f3f22deae50703ded587bafd3c824875f429f667b0ab6d10019c06ac802df3c7bdd1a9a2282d60e270c154ad0
-
Filesize
78KB
MD5a3eef9fbe42f7dc5e1f4bf51f690288d
SHA1fd26172cc214b056321d2d2d44fcfbd79d61f36b
SHA256af0bd5e9af9cfd4ed6041bfed8dbc1506cdf96c2a85a540c8e1950b337fb0cf6
SHA51282dab8212ad5ed424bd092d6d6b58bc0d6edcb3eb107881d6676eab467dc55687509ecc8921ffaf87517454b079c6dfd6ca6cc335ac9d0cb2971922c4ebee0ff
-
Filesize
660B
MD5d50f567f10fc0e97af5a82997604648d
SHA1cb852ec6c2a067a886d9d25b0d0eb37e338b364e
SHA25671c48bf49535c11616c2833cbb279faf2e8a70456c1a9255ae80115f921679f1
SHA51267d3dc9e8c72c742395011b12cfc2ecd7a89c5196193813fa1fe3d8a49273d81c8abc4b6550063c0bf843ea26308ed1a2c9fcc20a62310933594db114f50e912
-
Filesize
14KB
MD51c199c9e64a0bf799d97657e4b6f7c3f
SHA18c169711e5dc4d4bfd346f7e23fe9681d3a050ab
SHA256e403f5ebf295ed851574f49cd6bdb7955b2935fe8274f25a00bc8fda0b0453f9
SHA512d6db4bae8f9eb8062d9605a589a4fdbded03ff6b0f54903dfcc1cfe8d304204ddd00e357e0e120da066f7d7cb5cffe8203ecad35c18bf14c6182e95094acbef7
-
Filesize
266B
MD5b034b53e10cbb75fa290f2dcbbe5cff6
SHA183e26b8d6860f4c71055ec7094d42b8245d6cf1d
SHA2561e593e9dd316421f53ac905b54c8dd258dcff5c66a78d072ad8cc809abe8d094
SHA51275248b43eabbd73f2bca3cc4daa650062db558771034f79727860c901d878d1c21a3476a949843df0924040febebcf88a24c77b661aa12ac74fe02e22621e809
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c