Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe
Resource
win10v2004-20241007-en
General
-
Target
ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe
-
Size
78KB
-
MD5
eb867603263e1533539240cffa2b3529
-
SHA1
c560a66900814132514b1c9528b0bda5aef5d109
-
SHA256
ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd
-
SHA512
d331b1bb4ca159f677875251fc848b58c21fbadd58cac6b1b4bf0f8eebd9b10338f99b28920d47e2d03d51ebfa5d7a2b0530ce120ea406e827e59b1039536556
-
SSDEEP
1536:7Py58eXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN629/m1YBp:7Py58WSyRxvhTzXPvCbW2UZ9/Xp
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe -
Executes dropped EXE 1 IoCs
pid Process 2648 tmpC18B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC18B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC18B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe Token: SeDebugPrivilege 2648 tmpC18B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4940 wrote to memory of 4076 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe 84 PID 4940 wrote to memory of 4076 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe 84 PID 4940 wrote to memory of 4076 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe 84 PID 4076 wrote to memory of 216 4076 vbc.exe 86 PID 4076 wrote to memory of 216 4076 vbc.exe 86 PID 4076 wrote to memory of 216 4076 vbc.exe 86 PID 4940 wrote to memory of 2648 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe 87 PID 4940 wrote to memory of 2648 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe 87 PID 4940 wrote to memory of 2648 4940 ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe"C:\Users\Admin\AppData\Local\Temp\ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h_m8nttx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC246.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4FAD674381124C01903D96DAB7A3855B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC18B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC18B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ea06287de22310bc288a440eddce3302d3af9f79c80194d654b519c3f4dba9bd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c9fb62622ae51803ed3aad6a59c7a250
SHA11303e78b73b0fc59899bb83804026a0acb72a4ab
SHA256e99ca4da554b7701b53fe335628d26247f6b0df7de3d8aa221a3ec36552ecea0
SHA512926b54fb70a73dc6c3d1fd2f0f24e951f3ecef3e3e6cdf190c283455b1dcb4afb283f49c83130267d92e0ad5302273eb5841d2226cd688a1bcc1a003af0132e3
-
Filesize
14KB
MD5dee0f7ba593700cf0b590be38d3893ff
SHA1de327e0f5c3b708be6d7c22c63fb8054869d1c39
SHA25672bb51165b251a8ad4a5a4bfd4b41184a9e99bae8ee79f61b2a71ce18ee9e0b3
SHA5128d01d7f18467e4f7fb8d847ff44918aaa5de268b0007ec70479934331766d5c471bf4a14b4b42ffbdd65e741d79e838b67bf3b4a43a154021ed8ac962e1b84a0
-
Filesize
266B
MD5c07375d19405ea79ec2a42bda28eb048
SHA1dfd390ef4ed3c0cd877e0beae988cabf11a8c804
SHA2564a46b406f21ff252176431e8403aa6aa4ef3a50fed031810809413904ed257f3
SHA512578c08baa242275e009ac56783e4d616d98e9a51e1cd49a60ce935ef4339eec290c51a381afc9b52545b08f4d59efe149fe2ea4be6a7d1363b7c822b4d769722
-
Filesize
78KB
MD5c1034157d4abafa5098e5e537d60b5fb
SHA1151d671ae284a496d8743ea3a1c8f580b043c498
SHA2563de6580ed2ed8488644c5b1db90520386dd28574d0be3ca4856abe5be8d3aee5
SHA51272f7553f541edcad1b9aa5f2329249e9c9009cec02e2f9281ab17c121cdabe0289db26e6d76263e33fb1aa4afef22fbb2d93c68e6cfa0a7f83f81024696fe11b
-
Filesize
660B
MD5db21a8d68b594a5a481a0011c4fccec5
SHA1341af26391d2a5a7c1c6095428fa0485c6eedb67
SHA256366f1a1370025d6ad2b012dd2ebaa147cd63d3e867335c066972a2f2cabc9b57
SHA512d35954cc3aabacb819839bc5a23a283ce221c3f96bcc6016e6b13ba35ce24c70d271b1b8f49776f880acfb0013006fa3569b65f019f236d90156b8355d181beb
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c