Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2024, 10:12
Static task
static1
Behavioral task
behavioral1
Sample
996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe
Resource
win10v2004-20240802-en
General
-
Target
996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe
-
Size
78KB
-
MD5
0f754d41107c2f682d0513d0a297d7b0
-
SHA1
b0aa51275b8d9e34277874b3f99dba3c4ee053b9
-
SHA256
996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3
-
SHA512
171838b013dc5d294de64f3a4ae5c6d870c8bba71bfad3e01bb28400a174996814690f006ce294b62e9c01ba4fbcc46b4a3d7a43f3f7fde82796cedbb280a96f
-
SSDEEP
1536:Ee5OXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6uo49/m1Nr:Ee5GSyRxvhTzXPvCbW2Uh49/O
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe -
Executes dropped EXE 1 IoCs
pid Process 3924 tmp6E98.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6E98.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6E98.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe Token: SeDebugPrivilege 3924 tmp6E98.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4456 wrote to memory of 4972 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe 82 PID 4456 wrote to memory of 4972 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe 82 PID 4456 wrote to memory of 4972 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe 82 PID 4972 wrote to memory of 1808 4972 vbc.exe 84 PID 4972 wrote to memory of 1808 4972 vbc.exe 84 PID 4972 wrote to memory of 1808 4972 vbc.exe 84 PID 4456 wrote to memory of 3924 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe 85 PID 4456 wrote to memory of 3924 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe 85 PID 4456 wrote to memory of 3924 4456 996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe"C:\Users\Admin\AppData\Local\Temp\996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7y5hggrq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES701F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF3FD4FD0B2AE481E87A9A4F0C959C252.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6E98.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6E98.tmp.exe" C:\Users\Admin\AppData\Local\Temp\996398c3b5f0c6251f3e5bd29f8881a7a7b45da475f5040a722d22a7419db6a3N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD552ea2f0024b2bdf11af25641300cbec8
SHA17016bdf55afe328d5ff2b60e53fbf91e2c6cad25
SHA256c3bc301649ed82e12af776759a7638b7e4a789212c614f11b983bc3b88e326d0
SHA512a7bf774ba98c3734854e2c7d9d34a52872e18b32429c367f517b22cd3786fd5714f069ba45d058703ffa292c6e4539173b7655e7ef106ceacdca254b310c3b8a
-
Filesize
266B
MD5d81a5d4af33dc8aab379ae0d64799d8f
SHA1c67042bd2f373f2078eb62e180bbe76a345a48b9
SHA256e52ae26ce4792dc0b2fa2ebc5a3115b638de321954a662586faf46f0fa5bf46d
SHA51289147deeb9a7938db699a059d1a264ee3205c9e32ca089e5c96b77bf0804470eae1d752b06b9032b6241d2e553e6c5cb9aef656840fc2bd899362c8ba7bf75be
-
Filesize
1KB
MD56edc808f0159f3556cb1dcb4751cfcc9
SHA12a0947a1d7316d555e4bd51c1d6ca4955f31efa8
SHA256652bf0be5bc75cfa05bdfbdcd456af3d0f3dbcdc11a26104d7d811b9001a765a
SHA512d924134e859b200084d4ef0a43d5d581299f0ca1819393db435e863c352aa026ec56e08148c07f0c685c1de46bb223238c5588eca8aed721f3ee91df87a7288a
-
Filesize
78KB
MD51854379577281741c731c1c6e8c80472
SHA120cf7249bbe2baba59d1c9546c272f6d4436e744
SHA2569dd4061f60e27c1d7ed5c5cfb9fdbd89f3c80e2740d2292a29038a2f56141c95
SHA512d83b4817fae280c5066e0c7b446668f8f2e1377ebf5c8b0600e719ae58b9826223ac2c59643f07d2933dde2cf5c2a90bf999cb689f2183517cb77f9a65d82ca1
-
Filesize
660B
MD5891b73cec334c83b1e714d272e151e5e
SHA198ff814028dddba31e4400ec7536ccdc0ec8bc7d
SHA2566ec3c0d86af38e711c6dca6f34af3455ce2a4cb4908ac1c3e74064fa1dcd0e4a
SHA51295abde6416fa28c208d32f7bdfc8768ea20ed86aa24ed77d12b15c8bd68f475e67409a0406f101206280b01dffc2c372fec20dd9dd1bce099dc2a7741a2aa026
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c