Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 00:37
Static task
static1
Behavioral task
behavioral1
Sample
eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe
Resource
win10v2004-20241007-en
General
-
Target
eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe
-
Size
78KB
-
MD5
edadcbcef93c77248f4d2c0c723ac480
-
SHA1
9e63fbfcdc6d64d4e2eeb25f7b252ba6d5c1bd00
-
SHA256
eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89
-
SHA512
ef758c1a6b869ff711d6803e177e78670ab711868216881630108aa846ef1d63d824e9d92f99245eccf0c91939f26f1510fdfb12e5c2f16bd5f7932e144946c0
-
SSDEEP
1536:ZWtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRM9/q51KS:ZWtHFonhASyRxvhTzXPvCbW2URM9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe -
Executes dropped EXE 1 IoCs
pid Process 2684 tmpCEAA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCEAA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCEAA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe Token: SeDebugPrivilege 2684 tmpCEAA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4344 wrote to memory of 4200 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe 84 PID 4344 wrote to memory of 4200 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe 84 PID 4344 wrote to memory of 4200 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe 84 PID 4200 wrote to memory of 4828 4200 vbc.exe 87 PID 4200 wrote to memory of 4828 4200 vbc.exe 87 PID 4200 wrote to memory of 4828 4200 vbc.exe 87 PID 4344 wrote to memory of 2684 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe 90 PID 4344 wrote to memory of 2684 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe 90 PID 4344 wrote to memory of 2684 4344 eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe"C:\Users\Admin\AppData\Local\Temp\eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gcq1ye3h.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCFD3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF444966D68054BA7ADACE12D4BAEC61.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCEAA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCEAA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\eece45f26d79f1dfc633210cd874ac92cbf707752f9a79be72032a27511cff89N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5068d7644dccea30fd5669ab63cb3cc2f
SHA156d6b6c570d630c67b343b2bba5d3b02f4de283b
SHA2562ef94f29aa8871d5c5a138e96deb2992b76b0323ca85307a81584353a31a9042
SHA512a8c378b8f94659d9fdf5d14c182a9e41ac3ccee4fa4cc981a2cf6ae7c0d4c92187103034dc9d2c901ee68c43876ec101764a386d529198699e6b3366812c76b0
-
Filesize
15KB
MD586cace5903dbcdf9565b11c8879315b9
SHA1dbd6d915aa3bb825885f85395d7fdbdad4143a82
SHA256cbdbd7a4419f320f5712740ebf225111aa8ab65474140dc75f289315bf4ee4fb
SHA51241ae023047e4dfd9ba38ca13614ecf133c621c72cd58f4b0dd8ce67587c0120b9ff45d76e634d5c5ed92ffe88d625a4f52780c7eef0c11b13472a67a118a7264
-
Filesize
266B
MD5de0d31611c75246aa30c42891b31dcc2
SHA10d1b9aa5f1ef2fe575c846f78d08e47c39c36260
SHA2565c88e1735a89631af2e918042441bc0e2552c493b8e5ef9ff88d48cce41d0e58
SHA512bc42f47a327c229394176cc7fe2dd25e6e3281799117de3228dc51a2855dc7116a666237ab4ebc5071a2daa19c6ed40393e381dd818450ea112bcc6030e788d6
-
Filesize
78KB
MD5a8b8be92817c2c25941dbec7dbccd9eb
SHA1464b53c9b64630475a499f3faaebc120a3a5e453
SHA2563e90be9ce36e001662bdc823360d0ac7841e9dfd2cf34ec6bb6532503af9826f
SHA51251c664ee3b69bff2e5d2183aa79154ce8b58a243bf8ac1c5fb296f0d803663d1c41e48eeec72e6f73e0596129aa9f9da61fe4129f751a5f8f47890d6aa7ec501
-
Filesize
660B
MD54abf32eee2cb5d2e313b5740f53df960
SHA142ae18cf28938dda4acd3cbddddac3ea1b12d81b
SHA256e0880df38c6d66e8e280467b3324a5dd4e49cd34fc2fb2f52db52647310f6f65
SHA5125dc133314ab01d06080508b8b7b5e2ecd23789b66cbac225f12df66ea6bad70401275f0b49a56d7c25af872bfb18b0dc103e106880fab7a52b4e82daa0fb82af
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c