Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/10/2024, 00:16
Static task
static1
Behavioral task
behavioral1
Sample
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe
Resource
win10v2004-20241007-en
General
-
Target
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe
-
Size
78KB
-
MD5
cce8d3caaac342c9f68fb22d7d400bf4
-
SHA1
a7493335479e82d1f4fb6489cae3afee8b6e061d
-
SHA256
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2
-
SHA512
763e2e38cd71120dcb869ab12081e72b8b9eff53e917356a2c1cacab9fe035a6c097299875466afb424f26d7254e8fc17feee6c2137d91df83c874a35721f30c
-
SSDEEP
1536:kPCHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQti9/c1Ec:kPCHshASyRxvhTzXPvCbW2Ui9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe -
Deletes itself 1 IoCs
pid Process 1692 tmpDAC0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1692 tmpDAC0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDAC0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDAC0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe Token: SeDebugPrivilege 1692 tmpDAC0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2260 wrote to memory of 3480 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 85 PID 2260 wrote to memory of 3480 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 85 PID 2260 wrote to memory of 3480 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 85 PID 3480 wrote to memory of 4268 3480 vbc.exe 88 PID 3480 wrote to memory of 4268 3480 vbc.exe 88 PID 3480 wrote to memory of 4268 3480 vbc.exe 88 PID 2260 wrote to memory of 1692 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 90 PID 2260 wrote to memory of 1692 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 90 PID 2260 wrote to memory of 1692 2260 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe"C:\Users\Admin\AppData\Local\Temp\848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vtxej1uw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC37.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc872358F34A664859BDD1A6A935D6B66D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4268
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDAC0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDAC0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50b31d6610f881f82258aa7e4a94caae4
SHA19d222bb050a4e25f4f88bd8180855cbe64ea046c
SHA256c5a329bf41a2cd94e85b6eb07224ff28417b5d02686bcda7cbda30bdee48f88b
SHA512d40cf35b545e3ff391a0b9894cb4bf68a9f1f39b4d53edb81284dd919bd135a3738a8834132fb22f7da9049a3a6b9db3ed95d8ed4b7c0aba50844d7baab4d63d
-
Filesize
78KB
MD52c90dd3e9aea07ee740161a6d670ce3f
SHA185b1b4049922abc9c5762c9490a1710c20bc3932
SHA2560eb2a61fa5401546df1c800e3710bb76b2f446be46f5c2389bf7dae180eaf481
SHA5124658fc204b035b5111986a970cb0e4079889ff99ec51c0c2d29d6528e8d610e33a6b8a9573183cd144c3a3155c5f492dd6f7a340fed2ba27ea64cccf7a41fc50
-
Filesize
660B
MD5f565c5d1507feac558238319a7f9d641
SHA1e038009ca558377bc379dd884da0e34a0d7c5297
SHA256be70a832ad080b815b3f1dfdf7732f762deda89e3dd20462c97b5afe07a74d58
SHA512527d10115c0cb25fc6db5f64bb760a87446b7f9e5ca64f0bf97b06e65a2447db22688676c75d68311fb17ff9a41b1848ddcacdbf6dd3e1bab7c7fb97bfc44b5a
-
Filesize
15KB
MD5d59d3a765b3f62fc2b6aa62c645e02c3
SHA1cb41de59b62cfaba5e8bbd404248ab77087cdcd8
SHA25681c96655f81dfff635076bb06f9a73d202e793cadc48cfa26f5ff575981c4303
SHA512f21467a0f400bd76340af301e7e0c10b69d6a9f9ce553f7614625faf0e1540ab0b0b0d4e80780a84a924f1f28bd6c15fc3e4a33d62b615a5bec6fac91dfa8910
-
Filesize
266B
MD524d2239a77bd87f37dc17fde687e1d26
SHA10b0f38baa83c55917cdce88eb99366f7bbe55415
SHA256c5e48d75dee6875896111efd0706df581e1c3daf43fad2a8acc922e07776bbcf
SHA51202f1d47dd29e597ab18eface8dd4f89074a4c18fabb338338aa51e9df67a1dab8a386c480d60f73744b7875bdf568ebeb2e592c1f522a0a5214beb9b4215ab3e
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c