Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 09:25
Static task
static1
Behavioral task
behavioral1
Sample
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe
Resource
win10v2004-20241007-en
General
-
Target
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe
-
Size
78KB
-
MD5
8b1a90f924ea8843777efa6bb36d9a44
-
SHA1
b72b10564f5a9c7d6c5b26137746e641e8dadf8d
-
SHA256
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838
-
SHA512
73c4f3c4cf864ba761acae2bfd7a75e054e629b4b575f4919b96ba73c95cb3cd6276bb7ba2d1830a39f859664948d6a6ad9ec365962b334f3f0782f3c4010dd6
-
SSDEEP
1536:V5jSAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6V9/FE1dAU:V5jS4SyRxvhTzXPvCbW2U+9/JU
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe -
Deletes itself 1 IoCs
pid Process 4564 tmp2875.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4564 tmp2875.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp2875.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2875.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe Token: SeDebugPrivilege 4564 tmp2875.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4916 wrote to memory of 2644 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 82 PID 4916 wrote to memory of 2644 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 82 PID 4916 wrote to memory of 2644 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 82 PID 2644 wrote to memory of 4484 2644 vbc.exe 84 PID 2644 wrote to memory of 4484 2644 vbc.exe 84 PID 2644 wrote to memory of 4484 2644 vbc.exe 84 PID 4916 wrote to memory of 4564 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 85 PID 4916 wrote to memory of 4564 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 85 PID 4916 wrote to memory of 4564 4916 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe"C:\Users\Admin\AppData\Local\Temp\0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rehsdpgl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES29EC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD33BEF25E15348EDBFA0B5E6EA977D3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2875.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2875.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54641ea32d2902a892cd825abc7d404dc
SHA16b337743760a27878f36a64cdd776eeea6c83b72
SHA256c63690779241498ab1833d25e964fbd801851e62de61c6b16aa0ed929d90a987
SHA5121abf951444c1b548ed13adf745b1aa433624a9e3af53fe94c5bb8c9cf65d67b791a3e1460e4bdd55e71fef05b5b5dc40525cec14cdd4ce162e8670795b6507a8
-
Filesize
14KB
MD5dc50d57e7b3e957a60de168c13fe689a
SHA18dc1931af9950b4501eb3cc1acb39df46f82e6de
SHA256571435e76307f99b0f592bd13a0d06021b77494c56025ab7dfcc853e9276c570
SHA51237b4e48a92706139360794e92de257ac7ca312b449702fb7814f84ad2c88cde9ae490c9be049019cab55b55a140da068cc581597bbf658a2b16653e6ca170416
-
Filesize
266B
MD532f97aea0bb69033421bc5666a4c02da
SHA111a1b196f94070188154e90c27977c5204491880
SHA256fb79e5b41e30dcc68ed8b3c977af0174616f0beaf11ff72adccdc68c80f4cf7e
SHA512b68c8b602a4a5fa550e047182f54f93788785a349b0ad893e3147882059478def629920d96ec7350b3cf42057c5ac0965cb5ffdd2fb9845a4129623ad1fbfff7
-
Filesize
78KB
MD5344252556ae20c6f60ffe2d4bb3523a9
SHA17e2ab099eff346e0c03caf8122ad4fb76856564a
SHA25678710ea93613de3eeb03f8ff2041220f5455c4eebaca5076028067cefaefbec7
SHA512a987e10ce798227bfa2ace4d173a1410d7ed8e30786e1a691c4b8cc634566572161967b7926250935fefe6f24df3cb0a25495196db8696de3661ddd491f340a5
-
Filesize
660B
MD580a8ee450ed56ff1981ddd3d2bb19612
SHA1c756113b7f1a93e035e99096a3e3d3cc9016ae65
SHA256b00332a136a068a49baa574bafe7bf9ad7a7555cbf0ccd5d49d21a2aef292466
SHA51279bf8054e8577128d5c83c3ac9771c135d9ccbe57d53375579c79c4ed0a7509c1eb13e436531f7f715cbf26ea467fe516c3a9b6f215a40d345d4b681f4885696
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c