Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe
Resource
win10v2004-20241007-en
General
-
Target
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe
-
Size
78KB
-
MD5
48cb801e22778f2bcb604511d8cb1010
-
SHA1
d131055e05f7dd79e85b28142b665b1175fb6a1e
-
SHA256
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2
-
SHA512
f03ceb8c608f3c9714ea082225f7de0721feb72300e6de5311bd80bc8c5b8954f0795a967662d81cd87ba0b3c0eb7315603b9ad03469fe3d0df5a7255a93b63a
-
SSDEEP
1536:xy5jVvZv0kH9gDDtWzYCnJPeoYrGQt961M9/O1qw:xy5jVl0Y9MDYrm7GM9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe -
Executes dropped EXE 1 IoCs
pid Process 1392 tmp90B7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp90B7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp90B7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe Token: SeDebugPrivilege 1392 tmp90B7.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3352 wrote to memory of 3140 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 86 PID 3352 wrote to memory of 3140 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 86 PID 3352 wrote to memory of 3140 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 86 PID 3140 wrote to memory of 3372 3140 vbc.exe 88 PID 3140 wrote to memory of 3372 3140 vbc.exe 88 PID 3140 wrote to memory of 3372 3140 vbc.exe 88 PID 3352 wrote to memory of 1392 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 90 PID 3352 wrote to memory of 1392 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 90 PID 3352 wrote to memory of 1392 3352 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe"C:\Users\Admin\AppData\Local\Temp\a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aqr1mxq0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9191.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD017D8A9ABEF441781A21865F927EB1F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3372
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp90B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp90B7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e856bba380aef21e2178ce3796f4af8d
SHA14e516e1d64145b293419f4e95921de7d23ffd43a
SHA2560756cbebcfe70e627fb775b20cdb50bd3c4af01fc59f5039d9c877d5d2e7410c
SHA512301d37ad7ab5900c6f797b784d3ea55619a543b739c31422ec839947259293f0ca675c7690d384b163afd53da746e1cc8a9c285e5b9a4e96565c759a2703e690
-
Filesize
14KB
MD59dad2a52be43b6c44824eb33a0d98fcf
SHA1372cf9d15cbffb47ddcedd2234c5d8015c0af7c7
SHA2562f0ba45a9667ee4e5bff42b19929065f0d968e940243dd18d3d733f5a7fedebe
SHA5126b7482564b6b87c8ef8a61d7eea260d4b4d50b9d65eb150511847ca3bf3e00943715fbc6fcde433c1d89a07e94dfc487336fd583544d713c0d03ffb9241104e8
-
Filesize
266B
MD53b844fc2871b25c412cc4bb1d15250ce
SHA1f73aaa595741451a98af46e0a6d452f0500481a5
SHA256e0b174776abf91157150ca9c3f20f2438f6df0f8bbec11887f06312407a4881a
SHA512154e8600fbfb5cd0ccdc9b2b4331ba3b5a16df13cbc34af7efd54572d89b27094282629d153cfbd3ee2c3de987cfbe533761c49bedf0a54dee284438fbee845c
-
Filesize
78KB
MD523774301093364537d1a21c2e2ed0ad5
SHA135cc3f2e860131fbef1c050145383d10b163df75
SHA256731e4335b196e51a835e9f0431a0bec4d49d47885c43062987821bbccde956cf
SHA51280f5d9f5e248d3bc7d2529cee7d39105d9307feefc15262ac2704728a16bfbc72009ff432732ab36791bd4c6128cdbf62c609b1e49dde82f0c51a7269aa35ee8
-
Filesize
660B
MD585f2948b690cf095ac7637753fbcbe3a
SHA159fbb53adb7a4298ef5bc8df1ffacc999191e70d
SHA256a850c4e06d122d25416cf9357b8d9065e4e1724afcd3a9e71ff719afec48230d
SHA512592ecad665bd6bd827d6a0b223bbd99709662de9effcacc9b827f35c64e2ab69576f617e6a03c329b88a359f9cf590cf9091f467763e4e18d1712006b6e16330
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d