Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 14:50
Static task
static1
Behavioral task
behavioral1
Sample
165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe
Resource
win10v2004-20240802-en
General
-
Target
165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe
-
Size
78KB
-
MD5
85d106dfe2b38575d440f49eff457ba0
-
SHA1
eed23005ed3ac32c6a123193ee82c3fd51495efd
-
SHA256
165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14
-
SHA512
b5e19872849067f0db3d7e1b0b84b183e81d0372abde950a8bf786158a9e9c55757ab49d4e24756e3ddf83ef2d775801944896e646b30dc01649464c577c563f
-
SSDEEP
1536:7c5rXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6N9/Y1Td:7c5rSyRxvhTzXPvCbW2UF9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe -
Deletes itself 1 IoCs
pid Process 4548 tmpA6CF.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4548 tmpA6CF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA6CF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA6CF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe Token: SeDebugPrivilege 4548 tmpA6CF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 544 wrote to memory of 2884 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe 82 PID 544 wrote to memory of 2884 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe 82 PID 544 wrote to memory of 2884 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe 82 PID 2884 wrote to memory of 1080 2884 vbc.exe 84 PID 2884 wrote to memory of 1080 2884 vbc.exe 84 PID 2884 wrote to memory of 1080 2884 vbc.exe 84 PID 544 wrote to memory of 4548 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe 85 PID 544 wrote to memory of 4548 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe 85 PID 544 wrote to memory of 4548 544 165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe"C:\Users\Admin\AppData\Local\Temp\165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wrtjgnbx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8B3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc80D071A5AF6C4A828A79C7F318846FB5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA6CF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\165f560e66f15904d6ae4f150247ba95b3d989e1f0ed033e65a700ee3b62ea14N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b355e3609600b80e37ea7e45db00364d
SHA1ba376eec346ace67b37b024ebc3b4c80e45aa478
SHA256e3dc699cb4371265d969752a5c605d954697e12e46d14c77e2652c198a976f37
SHA51298af6f47e810d0d3821c83f9f2a69619b0bedd8d9eec128d1be24013bdb098fb21cc4397379284f348aff8ad81f630a925e3c9cbd5a858a9032d490ff1380972
-
Filesize
78KB
MD52eb32b25d14ca16e8d79711a899cc017
SHA15add8b21551582a13ca6d1e8e3f579db6f413858
SHA256d8b6d62f84702997172b1e82ad80fe721e31e19705299865f6611d3c089e96d5
SHA512adcbc5452c8fb2e951a55b12b958ec3c492e525133153cdf3009449ba3f72acf6053237754affc2c41ae94a8de7caa7fec517c569bc1719fb4cac5d1021b8dad
-
Filesize
660B
MD5f4cba9d6b358102af8439c7c880fd690
SHA174d757483bcfb9fe9910da9133889038f4a260d7
SHA25699599d7e36c745ded2ffa1a3681e2e7eaee6333039e510d11e854428aca8338e
SHA512ddba63a8f3f077424c9be5df895da9a5e45c64a1eed19606aa9ac2bff6adaaddbf7bafcf1d305b943324165361ac2f0f1d7f4303ff649d209f10dc9acfde8f01
-
Filesize
14KB
MD5ad23a6f52dcf469733db65f797b55ca1
SHA1a923b6ed95328538f46f3c245ac4153c6eb3e83b
SHA2568246785651051eaeedccd063e8b284c5bf8c90a74b84753bec4177eb525ce683
SHA51232bcc067f10a468d0501d16b8467cafdda1dcbfe23a0edf2dc17e0a45788969e18177eb587805d8a83806e9d5054de1ce0b5b033585fb39d9b81405b31a19620
-
Filesize
266B
MD5ed9fd5d6d0fb42fbd3ef9dc84aef8e8f
SHA179ed1cf0f43b04c17d8d3e9e57af6ede27f9f122
SHA256cde7b28d1c40b0e87bdf915eead21a3c6ab09c4d3befd0bea32048aae75caaf1
SHA512e167243b4bfe40bc2d95de451372fe69819410e949c4cdf86ba64cf8dd581e732262948cfa8dfa93a92cf740e9a472fa2c6a16485a17dd99c580ad40cebae4e1
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c