Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
Resource
win10v2004-20241007-en
General
-
Target
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
-
Size
78KB
-
MD5
d4b315d9874a3aa8f9fd98b14eca2206
-
SHA1
431ff598d7882074480500320b252c2d1b3824f5
-
SHA256
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166
-
SHA512
53a86e36d3a7be8b79377b3b6fde04edd4d437c41a97107ca68bbd3fa59ef51f62b96b4d126fbb8de5d087ccb339acb1e14c787418a8bcb006731de354212841
-
SSDEEP
1536:FuHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6Q9/51gTt:FuHYnhASyRxvhTzXPvCbW2Ue6Q9/Gt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp89A2.tmp.exepid process 1192 tmp89A2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp89A2.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp89A2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exetmp89A2.tmp.exee06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp89A2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exetmp89A2.tmp.exedescription pid process Token: SeDebugPrivilege 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe Token: SeDebugPrivilege 1192 tmp89A2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exevbc.exedescription pid process target process PID 384 wrote to memory of 1512 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 384 wrote to memory of 1512 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 384 wrote to memory of 1512 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 1512 wrote to memory of 1816 1512 vbc.exe cvtres.exe PID 1512 wrote to memory of 1816 1512 vbc.exe cvtres.exe PID 1512 wrote to memory of 1816 1512 vbc.exe cvtres.exe PID 384 wrote to memory of 1192 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp89A2.tmp.exe PID 384 wrote to memory of 1192 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp89A2.tmp.exe PID 384 wrote to memory of 1192 384 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp89A2.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe"C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rocudaz_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CEE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3A57B5A4AC8640DCBD5E585DF21F068.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp89A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp89A2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a6a4b2212e0efcea1cefe51193f5eec
SHA124367e3a62d6111b4574922253bcc3d158a12399
SHA2563536a1ceb1939dd016d8088116a2de71254d2c8a18d1ee704024c7d28cd68f39
SHA51222d5d9e2b31fc3109e4a2f36fb82e1539f837c445cd21bd4accf5fe56322491aec902087d67d11ae1b467327565e3073ef52b8d784a2f66c3f81bdaacc31b4a6
-
Filesize
15KB
MD5083e954ce4c8b2aabe5fe4f3da97a7ed
SHA179c0a668325b10cfdf2af59f17b780bc771284fe
SHA2561d99040c15bb86649f424b384464a3f81fc66b1b43ec0220a02309e9c71e64a9
SHA5125c340c8b30c109908a70a466221dee76edd98fa5ed6e43727aefe3dc5fbd3f2b9296430ac0b912cd2d94067f5e78ed59524ff736d748a1d68dfdea6e38bc79af
-
Filesize
266B
MD5f8397b44a603d90622041ec72c71e9df
SHA19d8d7f9b44b3a4a136a78ec2463b2a60286816fd
SHA2562566c9fc00c4b2028c4e6997ef9bafbf241003f52695624241237ea6752a3c58
SHA512c4db60d60a7004e95a5ffb78122a97daf9735384f7f5f7a6d30f09b983175bcff7ef5683000b2a8632de2aba564226718ec073d149ba888fe9e848502395fbe0
-
Filesize
78KB
MD57d250ad8b167be6ee9346c01b6a62f64
SHA1652ee813ef338d8fb5f4cf8a7d0c2586d0b8b284
SHA2564a9e9f0fadcd0096b5cccff0a1ac89de1cade8f3740c0f2daf4d90da78970f26
SHA512a4706c281c2fdfe1815a26d90fb9b248383453ecef99b3980c043ca492124232d98abf80b7e49f7f761c5500baad3352625bad93fbd3b94b1452c7e14aeb2ccf
-
Filesize
660B
MD5a7e380a74436e10153ced9ad3187ce2b
SHA16c903b084bd892fcb24bd40a9988bcbcb0e59ff5
SHA256e8be243d66861f31766461fe8683bf5956fef37e7edb352b1a8b1f7688c1cf02
SHA512e503c25e226632415dfcd7ff71b26321cf0b62cb79bb91731ebf2df1462878bf3ec916bdb9562d6d084a9de039776e811960cb61816266f2d2b7cf5bcbefe769
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c