Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 01:59
Static task
static1
Behavioral task
behavioral1
Sample
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe
Resource
win10v2004-20241007-en
General
-
Target
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe
-
Size
78KB
-
MD5
7aa2823bcc3a1b0c7ae1ac82d041ea66
-
SHA1
6d361be5ee331611b3f7cd9103843a936cb45a9f
-
SHA256
b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5
-
SHA512
04ed4a212529c90db8876c7828ab876e7ffbcd459120b76811bfecb3a0061c0d8054f33d7115b563e7b4ce23a0e680ae3777e3e0a9ddbfcb4214a3af8f9ea785
-
SSDEEP
1536:R5jSAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67Q9/N01DG:R5jS4SyRxvhTzXPvCbW2UjQ9/x
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 tmp979C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp979C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp979C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe Token: SeDebugPrivilege 2852 tmp979C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1072 wrote to memory of 5080 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 84 PID 1072 wrote to memory of 5080 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 84 PID 1072 wrote to memory of 5080 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 84 PID 5080 wrote to memory of 3388 5080 vbc.exe 87 PID 5080 wrote to memory of 3388 5080 vbc.exe 87 PID 5080 wrote to memory of 3388 5080 vbc.exe 87 PID 1072 wrote to memory of 2852 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 88 PID 1072 wrote to memory of 2852 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 88 PID 1072 wrote to memory of 2852 1072 b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe"C:\Users\Admin\AppData\Local\Temp\b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9xww4jpd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98D5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE3996553BA58484084CFCBCAD3FEFC6F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3388
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp979C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp979C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b51d1807c59efbfa842f7cffe61b9c54f412717fb1a535050765da597de5a4b5.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD53962fa3904f1c5669163d44f97d2efc6
SHA11ac688b7835bc979a344a4476d99ed0049d7bfb0
SHA2567838b9ed0863c382b82560ff481af43250e953eff501d75a7e531cf280f345e3
SHA5123340b78dccd991b821fc243ceb2b1e797ecff4c15cee5cc935ff6b5f1623e23c1614128a69f26c81b480796fb670a81c7dd0e315e563daa205f0b1e4c03ad436
-
Filesize
266B
MD5cca9126727afa239cbecb820504f10b7
SHA1f42a971558fc89d9bc26f41f7bed2e14d775cad6
SHA2562ddfbebf1ed2dc5e1607f9077b7ae358e1ddd75d96f473881c27362c9d6fdbb0
SHA512d5208c013eba23e995eeb1ef8aab8624fbac26a416e2df46ed3bc64e13ee666c7f8ddd8687a7d91069e601e661efea1efa67c8d0701a88c3a1b3726bf06d55fb
-
Filesize
1KB
MD5dc685d7d9c6c4f5d2d3fea3ac95173a5
SHA14dd5a46154f01d2f0647297ca0d20fabd8145540
SHA256855ef7a1141c91a5310dac40fa225b74f4d1df2566cccc638e29ab1a8968d6c1
SHA512cd22a749b2102cd8a1676fd5006ce503e8f40e9564d84f6df021d25bef9f75e54ae17ab273bd4b3782ba21c3dfc46a520543cdbfcdb3e323d1780bdc783651c9
-
Filesize
78KB
MD5e1e442787c1000989ff7fe373297c1bc
SHA19c3d545ccaf8a5cbf962c7d088f466831e658cf0
SHA2560f6294afcde9b7ebdfc2dcc01e44f9af755cd902cc12560ec9b90e760f7c4a8a
SHA512f03f81723f5d0153c94bf5dcc8ab06575d1509926d7df6c6482be448784b72139761c301014ee1a3c69d002067f53d3c1751552745af457619804060238edb91
-
Filesize
660B
MD574ba81b7ccb1da13fdf782465378cee4
SHA13cc289db92eb8564fe97ceae7cc8210229a4b507
SHA25682b67f71f97b9c12941caf3fb76bd173868e49e443d37ef147a5699447da6370
SHA5127a4dbfe1565548656f4868321eacd0fc16a77e9d59902cf03ffaa22e6e89917c0dd9a979f67fb99b3f3642be782ad000805fcf26bea9e168079cdbcf6025a093
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c