Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe
Resource
win10v2004-20241007-en
General
-
Target
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe
-
Size
78KB
-
MD5
4623746f0d9f743321ec82e4a1742914
-
SHA1
80cf2a15c3ec339c7d0433b19050a5a8fefdeed9
-
SHA256
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f
-
SHA512
ec226481090820f09123698bd7bc20bb869611312341f5c04d2f47160a88b7f20e1cfb9c87a007f06ff5eb76804e9dd5008dc077b3e1166ae899f945fbe2b414
-
SSDEEP
1536:HHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQten9/G+1M9h:HHYnhASyRxvhTzXPvCbW2Uen9/Gh
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe -
Executes dropped EXE 1 IoCs
pid Process 3580 tmpAE22.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAE22.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE22.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe Token: SeDebugPrivilege 3580 tmpAE22.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2404 wrote to memory of 216 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 82 PID 2404 wrote to memory of 216 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 82 PID 2404 wrote to memory of 216 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 82 PID 216 wrote to memory of 4196 216 vbc.exe 84 PID 216 wrote to memory of 4196 216 vbc.exe 84 PID 216 wrote to memory of 4196 216 vbc.exe 84 PID 2404 wrote to memory of 3580 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 85 PID 2404 wrote to memory of 3580 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 85 PID 2404 wrote to memory of 3580 2404 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe"C:\Users\Admin\AppData\Local\Temp\06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\s7ngir57.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB026.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2188C4EA3BB64417A6C9713A95C6C511.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAE22.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE22.tmp.exe" C:\Users\Admin\AppData\Local\Temp\06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b47b599ff79717ec43426bb97ea8d95
SHA1937d8bea0701adeb20953cf291e58432196da03f
SHA256a7cb95b1dd940085a903a41318e7fe9355bb86a56e570ed53af29272b6338e9c
SHA512af54018eda4c8d3d0f9307bbd4726cdb7b966f576a9c768d4af20454ff37fe679469a806b9affde356aeee3adac7369a4038da7e09046869572579ca3418ed89
-
Filesize
15KB
MD5aff3f18ffe019b7efbaa17030e41d646
SHA1e96fce8b559685a3541135abe40dc4310d4abcd8
SHA25654721e2486c0700980f9d92bcd38e55dfa718e89e64c585e638f091477b993d8
SHA5127d8f5b08b95efed43f14fa6b426428bac8cb7e447f3c6ebf1eaf274b739f4246e54489335de35f1da6e907cf6e0588113a8028e732bf4fb20b315d671a06fdbd
-
Filesize
266B
MD5795f44bedc73f35887bbb07e8863afb7
SHA13ceb8a746a271338b93a8bb8329cfcc517c9d7b2
SHA25607670b9c2dcbc59c4832c594d9cadb54be1effe9a01cb3e47607a74ea8385b5c
SHA512d073729e7fb24c8fed66918942d1cbec68a86094697548d71dc3b37f2c226bc66a3efd1b811c4dc6a2a57538ea71f9f03577fc315aa29d6a354fa7ca4333ade0
-
Filesize
78KB
MD5c2b7b92e76e3dc3ee35d5901e8c51dbf
SHA1138e57498ea4de16b4b9b7f1f455d68dcd54d9d1
SHA256b6eae71ea16a451c9da858f6619891ef73516b4cc2b49341d38f8a48f31a0837
SHA512928e22ee258ed5f1c7a60da152b520718aa2940ab6dcc4c80181bda256ee1678397123f8e0984f6363514f974630aef8930d0de0081843514aaa2d50f1aa8d93
-
Filesize
660B
MD584d3fc0237226c19d7f192e4dba50ccc
SHA11847ff4a4df0324e648ed7082d719e0558c5bbf0
SHA256c0d571d803b674896539b4501b27495353ff8ec992667e45238c30af3b960698
SHA51299ea84e0b7c60aca0e016ceae19ec0a25e77278a228bae3c051ce7dcc223a82e7c36518a3de071c054946cf46ff4ea4bd77ca769ec37a6592da6bda8c6c8cc04
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c