Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe
Resource
win10v2004-20241007-en
General
-
Target
b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe
-
Size
78KB
-
MD5
15b9526b434f3def70f14e8816a41780
-
SHA1
e1cc5bdb29f7c06503f30b624a80e95c4a53ff89
-
SHA256
b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96a
-
SHA512
6bc1524b1205e9b60a11ee553c9c953b164939c3eda12b57942a39f81f15b32bc070f90be666c5e4fd43c63cec19cbe6cc0f6c4deeb2950b958e6b53ffade2ca
-
SSDEEP
1536:sc58eXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQts6R9/P1zf:sc58WSyRxvhTzXPvCbW2UP9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe -
Deletes itself 1 IoCs
pid Process 4344 tmp83C6.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4344 tmp83C6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp83C6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp83C6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe Token: SeDebugPrivilege 4344 tmp83C6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 212 wrote to memory of 452 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe 83 PID 212 wrote to memory of 452 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe 83 PID 212 wrote to memory of 452 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe 83 PID 452 wrote to memory of 2816 452 vbc.exe 85 PID 452 wrote to memory of 2816 452 vbc.exe 85 PID 452 wrote to memory of 2816 452 vbc.exe 85 PID 212 wrote to memory of 4344 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe 86 PID 212 wrote to memory of 4344 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe 86 PID 212 wrote to memory of 4344 212 b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe"C:\Users\Admin\AppData\Local\Temp\b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l_mdgqb2.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86A5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5DA462D72F92464FB9DE2D63C3D69949.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp83C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp83C6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b592223b6619a4c3cba0888e5aa5fb13048af42219afa9d1c3cab5ca2350d96aN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57daf034008218cc7ac853fd6cb633e49
SHA1e3335f064895d1f7f1cca2401dcccc39b303fe00
SHA2569bb3af16cbc7340c1d5a23b4e3aa5487b6c8e5e1ef61832ba38de936ce7f3d3c
SHA512075dd9665ec61eb9664a87dd6b39919a395a55ff16f83e958a5f3a056e5bf528901c8fef28e65dc5a0c7527f9666fd7056f341ea526f7ab69f4820915d49fbf8
-
Filesize
14KB
MD525efa04e2bf99e3599ddd789f43c5f82
SHA1e0894a92914216ecd7fa0a6ce954c5a23d518f39
SHA2567817497df39829570180a6975d0a61bae3a4bd38dfe9eba096867a0c6cfefc9c
SHA512ae07863cde552fc9224b9954a2ec114b7c7811b92be0265ea9a114d39027226447a2eeaa8afe2fef8d0f5474d1bdf69d1f6f91bc004eb05d4a7d60a3041a51d2
-
Filesize
266B
MD51a4acff0a25eb422ba69f8e27a3a6d5e
SHA192f4d876b9b32fd2cab3068223ae35e70ab485e1
SHA25675cbef279a723d131de53503c9ec2da27c4a7d7ee74a9bab4fbe438e7b1f72ce
SHA512ff290d4bf1e6bc4fcfe66ddda29cff718a8b41c8cf79831be9031701d6433cf9629e5487fb43713c3fe465d1a4f3363d6fe6c8b9e237fc14cbf5282b25cf1c54
-
Filesize
78KB
MD54c54655df997fc38dab56e6c869eb2b8
SHA133b2b1658a945505c7dcdfb775fe009c4c726d08
SHA2565016a5c7ca217a9dbad64605cb1c67aa1bf632ff40b2dfddbf24ab76b21dc5e2
SHA51242f38e00eeb673c732712cb150709546372774964078b0b240c5db9c5c82164d55a18697dfff5c4881e9858c3eeea4c76e8b4eff7266b67740765832bcf4cdc7
-
Filesize
660B
MD5141f59bff19a2bae5aa9b9888aeac390
SHA1ce6826c65bbf9b74987285ebe395fb33ed308384
SHA2565dd75949b9ed5de57fe3f062485125b5df09dede09fdd4a3e64c77603c1f2d9e
SHA512d94552c41cb8d44c0643b9ffc4869210a93f3b4df5a845caf11f8ae22392a2fecebb18cbafb9606a2709711183c2f1c9df97a735a9424c608fcc56ece45d93f8
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c