Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe
Resource
win10v2004-20241007-en
General
-
Target
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe
-
Size
78KB
-
MD5
cce8d3caaac342c9f68fb22d7d400bf4
-
SHA1
a7493335479e82d1f4fb6489cae3afee8b6e061d
-
SHA256
848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2
-
SHA512
763e2e38cd71120dcb869ab12081e72b8b9eff53e917356a2c1cacab9fe035a6c097299875466afb424f26d7254e8fc17feee6c2137d91df83c874a35721f30c
-
SSDEEP
1536:kPCHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQti9/c1Ec:kPCHshASyRxvhTzXPvCbW2Ui9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe -
Executes dropped EXE 1 IoCs
pid Process 2300 tmpA23B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA23B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA23B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe Token: SeDebugPrivilege 2300 tmpA23B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1700 wrote to memory of 3500 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 86 PID 1700 wrote to memory of 3500 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 86 PID 1700 wrote to memory of 3500 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 86 PID 3500 wrote to memory of 1988 3500 vbc.exe 88 PID 3500 wrote to memory of 1988 3500 vbc.exe 88 PID 3500 wrote to memory of 1988 3500 vbc.exe 88 PID 1700 wrote to memory of 2300 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 92 PID 1700 wrote to memory of 2300 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 92 PID 1700 wrote to memory of 2300 1700 848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe"C:\Users\Admin\AppData\Local\Temp\848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bwc0hpig.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA316.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA86D04287B7B4E5FA7DB238A61CA27DE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA23B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA23B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\848260c0c359d9466be69bc778d1794f8ebf1ff97a878ee3f330de88b0f02de2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a99310148a41858e1b5cff4503bf1eca
SHA1b0f1449510433be454a194a30c88ed5f2a13f8c2
SHA256a99e8a7ccafc63a99ca7cdb29e7b8a09518dfa0d33af9137bf333df4498d015f
SHA512bef8e59a2dfbbba218053b8d17af23d75127db33b75daed709dff613afcde24af8f56bdc6add6ca3325413cdb93a662658c0b014f65baa8c34360d95e86750de
-
Filesize
15KB
MD5d58eb93706ec6b357d0bf805541e81c3
SHA19a2eadce98ff3496bd0c7768000af35e88063614
SHA256cf1e817818457d6ee77674ec7c1133890bc5e69c166e75b1ff0b0b18c9dd7a7d
SHA51295bb25cddd794caebd3ea5309c3314d266bdc3f459a3fddc66b1ff54077011b66a1ad8cd74ed399800fd583ebda4fbdff7a39213d8e0fc2fb579163068e0b000
-
Filesize
266B
MD552d284d0a878952fe0a342ccb9218b43
SHA14065e4899b4cab0aa76967ac523795ec88d20305
SHA25613a732bafb0382d508efdbe5ba21b8bc23a31f3c79c926fe2f7676a137b8191d
SHA5120546a950444acfc6a8f3c36f9ee6d08111a5ad957566739fb71b44eed6a7f9f296ad197d70335e51b729ba7fc67fa77ac4e9555afcc63ce4a8981f7640014c51
-
Filesize
78KB
MD5cfdbbf29cb1c5076b35b9294af987107
SHA1111250c3512aa56d367f427bbfb82bfbb13e6572
SHA2560b1babd0ceda9e7e7159fd8792b6992f9a6e42323a0b9989c6270762c997d41a
SHA51266fdac5e207832b7aa4d1129a4515af08ba2bf5f5bb973ed38f5248b818d17369b9572d249cdbb4badb8c87a08b4382f20f5a7c0d974ad3dcfac1e5b2ad57764
-
Filesize
660B
MD59c82bafac4e52880fcc19edb367ac39e
SHA1f31408f9142737d0c3b918e6d3b845f79f352c41
SHA25612ba724948048b53a10e425c804d237772905ec8bfce033de3f6d37cb9d3a2ee
SHA512fea66a047abe85ea967ea01dabb3f34b892beeb1ee23191cd14b8f58125d3630fc406854783c40f23ccb0eacca18154fde1c3de774fc408eb0ba38f3333f7842
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c