Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 16:20
Static task
static1
Behavioral task
behavioral1
Sample
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
Resource
win10v2004-20241007-en
General
-
Target
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
-
Size
78KB
-
MD5
ff2b602b2c24683b28896975bdf74338
-
SHA1
ab7b0ac5262e1a68d5c40dcf275adae83a531cd1
-
SHA256
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4
-
SHA512
334319c1f043e37eed2ad17ace5813c4494a54bb3370fe47fff2d828ee1433fa700083ea40635e4e460d5d54bb9905362903d7022463870215728edf92cfe280
-
SSDEEP
1536:kRWV5jGXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC629/JWV16AM:kRWV5jOSyRxvhTzXPvCbW2Ue9/aM
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe -
Executes dropped EXE 1 IoCs
pid Process 3508 tmp74B3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp74B3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp74B3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe Token: SeDebugPrivilege 3508 tmp74B3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3224 wrote to memory of 372 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 82 PID 3224 wrote to memory of 372 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 82 PID 3224 wrote to memory of 372 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 82 PID 372 wrote to memory of 4992 372 vbc.exe 84 PID 372 wrote to memory of 4992 372 vbc.exe 84 PID 372 wrote to memory of 4992 372 vbc.exe 84 PID 3224 wrote to memory of 3508 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 85 PID 3224 wrote to memory of 3508 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 85 PID 3224 wrote to memory of 3508 3224 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe"C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_rbjenaf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES757E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc85B3E7255E8D4722897D528F125BCA2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4992
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp74B3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp74B3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50be2c9ddf33c44cd41ca20b6cf5bc654
SHA1cfd644d7a203853a021c0a4a24e579ebd490b685
SHA256e8b4bbdb819bd29a9dabf3b0a2e26fa733f439a27f7cdca7c8799a6e2b58d5ce
SHA5124b96145b87fd49fda10b6693154ba3a1657227ba7d1d6ac816b9c29aec9004e87c532faf3a4f6e49d246402aba783c2b2af2579fd33269c92b73635a3f74d7e1
-
Filesize
14KB
MD583cc173ff896f8b0bd80183ea0589523
SHA167bfe29faddf1c47f007dd22c8bd0a9c87019384
SHA2567af2255096b61fc7aa11fb5d21e76247ca6e45b6377186878e2d937b12c612e2
SHA512f69c2fcc519773aa80caee561ba69cb36b0856afdb04fee36c624fcbaa7a38a578d19587c5ed4e30e359f8664650d1e29a863612cf3ce44196df4ef02526ae97
-
Filesize
266B
MD5b0cbd290594bdf042e215af405d33628
SHA1784f157b25ff21e65d24578840e503e3a2868150
SHA25624da84c362ee913890113c417fe04f23debdc8b14f3ee779a4dea493475e28be
SHA512c135fae1916f7524f19477b95b980bd781cc3d3e42d2ff91eec6760375d7087ad1ce936813ba39c1cfe06c440828022bc0149c4b18d929cc386f5b2704399234
-
Filesize
78KB
MD5804f23c970b8833da2524cacc28fb75c
SHA1424cf3ac6c322035ff3c7213bee3e8f9b4dd5f8b
SHA256772a256481896ac4eaf5b056d76719ac3ddd00402ce266f79ae0ffb1d4bfd452
SHA512c408cac7c67e7abc170f4778e85edcadac754bde5efeda312a89ccf89fdc5c5abfb5c4afb66daf16697f174e8eff48c85b191956b3208b3aba800fe67c83fda9
-
Filesize
660B
MD53c9c311b106ff31fce62770a6d0aff32
SHA1e3b24cbd8ae2f9ebb95f79ea9cd1bcd0048125ad
SHA256d2c281f2c6dd98bde0b46fc143b7fd8eda5bb56d7f55b214d205ca94b4dbdd0c
SHA512099caa8683353bf7c1a842bf3fa6c43817cb7ab9a6a3b9cc46d5abba030fe1c8db94a72a96bc10eb1160b565b259016d2daa1190333aba66a23da9dfb15a4878
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c