Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 13:15
Static task
static1
Behavioral task
behavioral1
Sample
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
Resource
win10v2004-20241007-en
General
-
Target
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
-
Size
78KB
-
MD5
4a2966b481f738097e4c0a574ed70d00
-
SHA1
94b17490616dbc1499ea0e0ee39f43eb4f709615
-
SHA256
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699
-
SHA512
bc8e321b039c23a64fd55743a3cad9f29f0fd53e258231b107988ae6761698de12c83a8d229108cab612cbd43d39a8f2195a567be5fea85868fba4ee81f256c2
-
SSDEEP
1536:6tHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtwF9/jM1uQ:6tHshASyRxvhTzXPvCbW2UwF9/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe -
Executes dropped EXE 1 IoCs
pid Process 2012 tmp7C06.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp7C06.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C06.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe Token: SeDebugPrivilege 2012 tmp7C06.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2520 wrote to memory of 3164 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 84 PID 2520 wrote to memory of 3164 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 84 PID 2520 wrote to memory of 3164 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 84 PID 3164 wrote to memory of 3400 3164 vbc.exe 88 PID 3164 wrote to memory of 3400 3164 vbc.exe 88 PID 3164 wrote to memory of 3400 3164 vbc.exe 88 PID 2520 wrote to memory of 2012 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 90 PID 2520 wrote to memory of 2012 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 90 PID 2520 wrote to memory of 2012 2520 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe"C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bggkcfnr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D3E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEE0FCD3878E343F0B2E0FA45BAB95186.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C06.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C06.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0e8b9b6bb29ac451c9e090515fb074e
SHA191192c37c95df7ce9610df2ad6b5f4fc7714b84c
SHA2561035a1f54a4ffa98563d0b0297b1da6e7262981aae278daa4bf52d63f3cfa1d1
SHA5123d4cde11ba41fbd5a23def8bb5d78781aad0f9202ab694355b86dbe4334aa11fee0984047de5eaf42caf68b67cefc089c2c0da09a66d8cfb49ee246897678144
-
Filesize
15KB
MD5950eb095c6a161505f0bd962dc570afe
SHA1b785ea7669469dd945ceffcec989b26f1c830d4b
SHA256265614a87425f1d6a2d891d7aa9bbdc9fe3063c553363774c415c70b371a51db
SHA51212429f73abe27efd1ed089428a4a6a42ee8406e0aa3abf12d4f288f157c2a7e33cd573e3ddbe3c73be8b0064dd6a900941928d5fbfb59114730f9595f25b6dab
-
Filesize
266B
MD56eb56e4922ecebd6988a57231dea4fc9
SHA1b103bca1146ec9829fd4f94b6b7051d82f0e41f4
SHA256266e49589e2b811249a49a14c3e9f2f45770d6f874e4ecf95c487a16d48668fe
SHA512bedfaa7053a5c64b17da1ee7d60c1edde9a875383d18fed85d57deb95a0c4232bdef3b063d988fa63cac7f234639b19cd7a0d6ebf30437a86a51ea4a1aae2ab3
-
Filesize
78KB
MD5438dabc0c9c8c511365a1de3866fdfe5
SHA114ada92908d3f6e943088fb0b481d976a6c3143e
SHA256831a61053df0496652a22de2654405e24ba206a7f006e3de4449a286a076d7aa
SHA5128d7f3e41ad7d9726a667805709a6e8534cb54646b43b1e7671daf647651a0f9cc9eafaeede55a9c87aeb58dee838847341d4f1b87f9089fe09136cf817363824
-
Filesize
660B
MD531ca24833a229561cf333016faa660bf
SHA1c6edc95a35432a660eba1253062bbb1651b00e83
SHA25669f3f99084c234359f6264cc21ea6770a946514e75dacec23fe8287a2f1b0bbe
SHA512fdc925b1b67a77752ff3854c2f6bd121b0c6901ca4c470d103310a6d1f98e2231a128d2a2284c38f18eabf906291fad7421f1c4c05e77944ef606b98e36a6c09
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c