Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23/11/2024, 22:53
Static task
static1
Behavioral task
behavioral1
Sample
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe
Resource
win10v2004-20241007-en
General
-
Target
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe
-
Size
78KB
-
MD5
e5a28cec78d365832ad8dbb0ba37bd6c
-
SHA1
6797a971726d0528646c0a2c25398550d582af81
-
SHA256
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff
-
SHA512
232b9719b281fb92e19f1405004c29cc91f19288166e0176465c52ece3e01ffd3b0a8818becefce01f65d18a0b86a0d6fc008b1ac258c3205e36800199a91329
-
SSDEEP
1536:ptHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRU9/jA1kdg:ptHYnhASyRxvhTzXPvCbW2URU9/Ng
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe -
Executes dropped EXE 1 IoCs
pid Process 2864 tmp7A7F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp7A7F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7A7F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe Token: SeDebugPrivilege 2864 tmp7A7F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4924 wrote to memory of 2144 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 83 PID 4924 wrote to memory of 2144 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 83 PID 4924 wrote to memory of 2144 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 83 PID 2144 wrote to memory of 4436 2144 vbc.exe 85 PID 2144 wrote to memory of 4436 2144 vbc.exe 85 PID 2144 wrote to memory of 4436 2144 vbc.exe 85 PID 4924 wrote to memory of 2864 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 86 PID 4924 wrote to memory of 2864 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 86 PID 4924 wrote to memory of 2864 4924 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe"C:\Users\Admin\AppData\Local\Temp\07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\86lzzokk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7C64.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc29A67D66E984674A96466F728BF1F93.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7A7F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7A7F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD588a05a0dca72b9062e892463c1c5852e
SHA1497bb5908e3ac088f35a1ba669a43b3e75fe0a17
SHA2567cb1e85644f0d41fdca700ef3df08c1e8bb8800025b82dc3c51493777112bfbf
SHA512530748d340d040971f96e15101dcc44fcd9a91590c47122e2a79af7f4d970bba898c0e9dbda150027934d6f9a059ef36554112d0c84257dfa227883770d83584
-
Filesize
266B
MD551824da688ba85b1f68ca3ac702e01da
SHA11feeacca7ab5f94d394aefe1b0dd90f6b808c531
SHA2566923ce8b5c5e3ba123e0284afb007bce910c26fb0a74a988f4192a6a1b30776f
SHA51248101dded535b5216b1dd03eb8fd1e7cf673231c077f6b256635f0f8555373e40cfc8e3ba207845e610c9f8cb91431351ea1d1940a0afc4116cf5392b93f5eec
-
Filesize
1KB
MD59862a858043a8857d132dbd4929db4f1
SHA16c7cf08bf28979aa2deffbbc8804b11533f13624
SHA256cac0b841d77da449964e0fd8ea9e607a9c66afa9c2a9aefac554efe6732a9668
SHA5128574637c5efe190ea92834415e963016be1bf32c711b0e3a0bc06a5a341519be8aea675e80da518425dd4fa699576fcdc0da1a3f6bc3a91160db7b0d0d4b1661
-
Filesize
78KB
MD5c94b05f0e37e6961f7f65642394ea8d9
SHA18a1093fa8972e0dd1cbd406f5b2f261583b766d0
SHA256f40381262d4d954592dfeda295d41f5bda8b459055ba6c9ec6a76b43e9108635
SHA5122aa9f710f7621616e757d2e388f61c930cb32a0056eda19f04745901e084d3aa270147fd5776bb307f4baca0e936a307ee7d150f7b8c2e1646bcf3f8e1e680fc
-
Filesize
660B
MD5095191b26bac32e8d15a8a7e74a22aa7
SHA1a547926f4c94b6e5c4ceee9a0840d78a88f03227
SHA256ef8497f24ac6ac292d60ae868b1e9ec39116d72c505b07c8b14815e9387f85f5
SHA51216fcdb68bbbc4af929c504628a1e03415cb0f7fb904fb4d9f4bf4453a608aafa1a62333817f7292f114448b92cf92c18a25e561c304495835908afb30885c687
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c