Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 19:21
Static task
static1
Behavioral task
behavioral1
Sample
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
Resource
win10v2004-20241007-en
General
-
Target
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
-
Size
78KB
-
MD5
fe5fd1aebf88333927fc34b2009fec09
-
SHA1
6d2a89beec9b3b87eaeb2f0a6a448c5cf17c6344
-
SHA256
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70
-
SHA512
cb05e74600ac668f8e4e7f0d55a6927125f5113f2f1fa3bb90d1ecc7e4d62ef65753ce849a068781d828b5c39fb3f751e83e80c3b5ca28c74cab0997425ad126
-
SSDEEP
1536:jy5mXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6+d9/+D1YI:jy5uSyRxvhTzXPvCbW2U89/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 tmp5D52.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp5D52.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5D52.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe Token: SeDebugPrivilege 2544 tmp5D52.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 220 wrote to memory of 3204 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 83 PID 220 wrote to memory of 3204 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 83 PID 220 wrote to memory of 3204 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 83 PID 3204 wrote to memory of 1204 3204 vbc.exe 85 PID 3204 wrote to memory of 1204 3204 vbc.exe 85 PID 3204 wrote to memory of 1204 3204 vbc.exe 85 PID 220 wrote to memory of 2544 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 86 PID 220 wrote to memory of 2544 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 86 PID 220 wrote to memory of 2544 220 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe"C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tmj1darl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5EE9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF3F05F27A99A4A189F29E8FFAAA4140.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1204
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5D52.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5D52.tmp.exe" C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f39e1ed43b379d1b6ff25b6bcca6f0bd
SHA17bc7d88d035173bbbc6600f2d0323e98c21f44cb
SHA256e6225f47ca899506269ad255dccdd47f48a6b24354704d0fbe40ada24ad6faac
SHA5123648bc1f37fae17dbc7bf48dc19b413774f441febed23599c86a1490890f9bdb90166252fafeb5d2422fc1454a458a2c1765523940759c74210598611fc1a89a
-
Filesize
14KB
MD599cb581713b8e091d5a0ae34cbb2a531
SHA11dd47f9b3ec8808222a98b35b04c7aa917c8ea76
SHA256ab11e810e505094870b92ddc22762535da8cc5974f677a0c08ef61aa93fa2b66
SHA512301eaca1ede35cf65a392743e73de07c02f9de12369ab475a4470742890214e8a1489d63dcd205658ef2e278a6b7b916781fad1e6ca11a6ea700121e5d444d7e
-
Filesize
266B
MD5d87b74678441a1a83edf3a1544ff1510
SHA103bd65a5f81e07523bc0a15693455bd2abe49f70
SHA256daa9e8e4f0bdd14a5d2981d9ba2f0d14f6960022b900c0e92fbac91742c81c2e
SHA512b9e4d7c4f336694bec78a57a30e26e3ad5c8fecf3176a7df3155011bfb1459e3a372f3654040f823389523e79ea19f7b3c8b50f13e580c6fd69156bbc7c8572d
-
Filesize
78KB
MD5f2514b4fa1904d80002703f93b1eff74
SHA1d58ad2ee17f45e3e8a0376d886092c60c1d34079
SHA25695d7f79880c079827bc37dc24f7e01ae01569be067c8d2b42e142af741cc2a11
SHA5126b0e4186b227c7bc323aebf5650bc6b9cdd24a8ad4755eb85ad890c29b543761874fc1b3060e82631dbec598f06fd5a1f190998186d51a9608085191640fa493
-
Filesize
660B
MD5dcd792534d0e70a8dedbee349315a188
SHA162f8212058faf92da2bf50d572ba69d6560bd494
SHA256ce8030ec58858ed63ce350e80791e52ad3d87579d54fb31eabfa2fe74976ff43
SHA512ffdb72283a7702d100b48981164a94f2380a8a0dcc17b26e4deaeaa468972f8850747012dff37223c3743293764bcc43942021e853c8d57ab4837416b0c9fdd4
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c