Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe
Resource
win10v2004-20241007-en
General
-
Target
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe
-
Size
78KB
-
MD5
32915e98578fd173cc72a957b628b6b0
-
SHA1
8fedfd565d4fdd0fae1448726fe6bdd9964badf9
-
SHA256
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253
-
SHA512
3d6f9e8115bbf6d4621a03374b86c04da05b46da735ba3c03a3cbe8d935c1a9d2ac62d1bcfc380661d118a9dd2889029b4950541e0c9341f08cdb1c124bc7ccc
-
SSDEEP
1536:pmy58XvZv0kH9gDDtWzYCnJPeoYrGQtC6E9/31Gt:sy58Xl0Y9MDYrm7M9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe -
Executes dropped EXE 1 IoCs
pid Process 3960 tmpAD18.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpAD18.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAD18.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe Token: SeDebugPrivilege 3960 tmpAD18.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2708 wrote to memory of 3848 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 85 PID 2708 wrote to memory of 3848 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 85 PID 2708 wrote to memory of 3848 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 85 PID 3848 wrote to memory of 4760 3848 vbc.exe 88 PID 3848 wrote to memory of 4760 3848 vbc.exe 88 PID 3848 wrote to memory of 4760 3848 vbc.exe 88 PID 2708 wrote to memory of 3960 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 89 PID 2708 wrote to memory of 3960 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 89 PID 2708 wrote to memory of 3960 2708 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe"C:\Users\Admin\AppData\Local\Temp\2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1r190jl4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF6A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCBF6603174B74DD2B5C3A4A525BEF097.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAD18.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAD18.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD583c8e66bf9dedde09db8b1a438e78f1e
SHA186c4c0ddfef4b6b2e9f16834c995f85a543b7388
SHA256b479871dbcbc35e79fafff4b907c9c174f954aa1f79b804e55202cd88716624d
SHA512313e05f6a5a2124b6f00a6111e64b37c34b3bfbd21bf1491dc0cfc1fe8961bcfd7cccf9cf13c8f8ad6e8295045f567918e19ab490fb9a19790e8cc3b4bc09ce5
-
Filesize
266B
MD56effe36d6182ab72df34a6521afa3fe4
SHA1e88e840176b2d530d5dc97e872fc943b7cec0906
SHA256e4d9329b95aa6ab2cdc0344ddf491256d3e1e8def6a415833fa751991a54c40f
SHA512382de6dc9ed332f1f58be9f5fe7d64b9fb14488cf19867c2592f873119fabac42837258ac30b1d010f870c379d3b3f7c5b881e3a9462ba85ad5a7dbe57a4dadb
-
Filesize
1KB
MD50f650628e1c656af485798f2dd9970c3
SHA175664bb80d1584331b8c410cb24d8e1a0be16fa0
SHA256ef57b442e3b5907e3c6cba045578de1698c8c4af0c5e8fdd1d74b03a80e198e1
SHA512a3b1ebcb9d28b92d727734a798826833849bf56ac4a4e961307ef95b82710dca8d7a316bb45183f9bd9f4ce12eabd79f0a9df3cdd67606e0a1b3bedce39b8c8d
-
Filesize
78KB
MD5c865993b161c3e2b8ac55366b970f3c6
SHA1439b30760eb37362365c18c7e000a1ef18d7d160
SHA25673a968952be3bd8177cf603d89584c165c2abde6e470083d34cffc85e68e2574
SHA512fc7cb8646292f42123557b2cb5f0d35eb2300679984d9d143d8dbfa90c9d32a3ce7992a82816eca6ac739b6a5b3591e83da0945af37102b2b39d5d5a0e856388
-
Filesize
660B
MD5a7aff1f339acfd7429c4dbc8c0631f10
SHA1417ac410ea933cb9f205228198fb028a92115dfb
SHA2568fd4b3e144b337f29df79b800e7d1d47469caf3d526af13ff3935a53384213dc
SHA5120380fd5d66f336c93ffcd0e925a6f52c290b351315ae2930d0db5686c3fb6b1f060400ae431344c94862b4ba941935083bfb4aee692fa5c057b373334c9cc8c0
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d