Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
Resource
win10v2004-20241007-en
General
-
Target
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
-
Size
78KB
-
MD5
d4b315d9874a3aa8f9fd98b14eca2206
-
SHA1
431ff598d7882074480500320b252c2d1b3824f5
-
SHA256
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166
-
SHA512
53a86e36d3a7be8b79377b3b6fde04edd4d437c41a97107ca68bbd3fa59ef51f62b96b4d126fbb8de5d087ccb339acb1e14c787418a8bcb006731de354212841
-
SSDEEP
1536:FuHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6Q9/51gTt:FuHYnhASyRxvhTzXPvCbW2Ue6Q9/Gt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp8944.tmp.exepid process 2208 tmp8944.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp8944.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8944.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exevbc.execvtres.exetmp8944.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8944.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exetmp8944.tmp.exedescription pid process Token: SeDebugPrivilege 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe Token: SeDebugPrivilege 2208 tmp8944.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exevbc.exedescription pid process target process PID 2280 wrote to memory of 932 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 2280 wrote to memory of 932 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 2280 wrote to memory of 932 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 932 wrote to memory of 2640 932 vbc.exe cvtres.exe PID 932 wrote to memory of 2640 932 vbc.exe cvtres.exe PID 932 wrote to memory of 2640 932 vbc.exe cvtres.exe PID 2280 wrote to memory of 2208 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp8944.tmp.exe PID 2280 wrote to memory of 2208 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp8944.tmp.exe PID 2280 wrote to memory of 2208 2280 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp8944.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe"C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zaufkzah.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CA0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1625347087A7493EAB14D64B46AA6AE5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8944.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8944.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a2590b60c0674e1b6bed8504b6bcc16
SHA1383ac45595a95c27816f3fcf2c2e5591ae7fc560
SHA256b92f72276933497d0fe85f34627718364319abfff3323d28091596c30068cfcd
SHA512091cf812a0ca47d9cec7eeb6e6c5d1c15569f20158be4471045898564d45b61452c22c3b3931f5b917bc01ebba089b99b55a0f24d4506af9949311f76a044b15
-
Filesize
78KB
MD5d4432d312da02710a83f914f11a3f11c
SHA17e93831bbde791d69c073f1f0de2a918ed05782f
SHA2564ae11f3a48d5afaa3d89f2f083854f14893d9f59807301a7599717219d73297e
SHA5120a8244b770d7530f9f8a37d3e74459838732a16bce12e5f10268af7c4af7d8c8592f80b21488c81ffb93f1c88e9a04bf4d7f03ddae9a45e01ddeccb9995edc47
-
Filesize
660B
MD553d998327a266001ee5b1bc9e37bcc7f
SHA1f231b916d139e4c90dc7126715a18e34c0c17118
SHA2569c3787bf33f712389e480c4ae4ab4a6e430efff0778e5a82d87c51246cec3d98
SHA5121a320796745097896db6f171a79d3666ac8b96073caa44d0f464d1bafffea45a4d8cf806eac90818d97a22e6ae1b679275c51e35fa9c744a30cad71c13375267
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c
-
Filesize
15KB
MD57400ac877f4698fdffded8902dd3cede
SHA1bdc798d41993d3c352440cf3b64fdac1459510ff
SHA256db561b469a6d7488c1c7d7e6858b67101aecc837ec391835b246afdd8da1a6b7
SHA512eb6c59af9e0570312b7806932d9c8de8e5c14d1902f0220cbc12026cd0b4ead3ab25fdd7a83965188ad65a2a340619a401bbaf56eb0abdda2199d7883b8e5e16
-
Filesize
266B
MD596850a0b7ac8b7d697efee1351fefacf
SHA1dea1e3d07952ec94e6ecab6ea1eeb33cfd9e5b58
SHA2563f2f2f2597559bc6fb1454266ce2ea5de43cb6c2f5c2d3d8a062ab2432e33ab7
SHA51261981cc61705795194e5e854d8797e436da5cbb0e49b41d5339d0834f17cc5efa79a649bf3c19f9a79b246cff5d80c055c9b7068d88e6671ba27a9b962171640