Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 19:15
Static task
static1
Behavioral task
behavioral1
Sample
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
Resource
win10v2004-20241007-en
General
-
Target
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
-
Size
78KB
-
MD5
fe5fd1aebf88333927fc34b2009fec09
-
SHA1
6d2a89beec9b3b87eaeb2f0a6a448c5cf17c6344
-
SHA256
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70
-
SHA512
cb05e74600ac668f8e4e7f0d55a6927125f5113f2f1fa3bb90d1ecc7e4d62ef65753ce849a068781d828b5c39fb3f751e83e80c3b5ca28c74cab0997425ad126
-
SSDEEP
1536:jy5mXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6+d9/+D1YI:jy5uSyRxvhTzXPvCbW2U89/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe -
Executes dropped EXE 1 IoCs
pid Process 3964 tmpA894.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA894.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA894.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe Token: SeDebugPrivilege 3964 tmpA894.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 828 wrote to memory of 1472 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 82 PID 828 wrote to memory of 1472 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 82 PID 828 wrote to memory of 1472 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 82 PID 1472 wrote to memory of 5052 1472 vbc.exe 84 PID 1472 wrote to memory of 5052 1472 vbc.exe 84 PID 1472 wrote to memory of 5052 1472 vbc.exe 84 PID 828 wrote to memory of 3964 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 85 PID 828 wrote to memory of 3964 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 85 PID 828 wrote to memory of 3964 828 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe"C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sebr6cqq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAB7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEAD6601AFC2347339D869CE94C2B50.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA894.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA894.tmp.exe" C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb79f4e1efc2e6439d046cb50c0cd69e
SHA128f6c7413eef71f91ff268af114bf92261040623
SHA2561a14dda07f16ef1ab60d779054ef0b12b1cfa801d99766f777efc047acb3155e
SHA5127cd9515b7010edfe6fd37adde1879f24012987210dc28bfdaa6b9fd0683890b89d65825f06e20a53de01095623a3fb8b15c382ef8d613ca0499cb4815fca07b6
-
Filesize
14KB
MD557658ffe156bf0be0ad65a62884b80cb
SHA1f84d7532a684f3be930d6290b1354817d3dc3dbb
SHA2565fbf700049c492be42f6fba6a67bc43e9a9826a896780f672ef680381834389e
SHA51257b93167c97ba19a62b11305ebc4d21ce08ef15091d32a49cd0abecf84d77d0766c4a671c75e48552b1e829202f405b62b9351a436115c403232b1a2f8e93b1d
-
Filesize
266B
MD5f2014582061ab0bf75f682444ac0f4ef
SHA173fd5122ae9ed6e6987dacad84410ec7e28dadb7
SHA256e2734cd544e73c2675f7cff581cac98b9db086989156e071e78e86b994c3e31f
SHA512829b479ccc2a51b822b046ad32d7ad6ce1f1531d802df2c3896218092acf7e2207615fdd6d30a96373b0be02431b97f5f33ef7f25baeab41ecd4c7a9a7a55ace
-
Filesize
78KB
MD586c7a324b959d57654305e0bb6fe1e3d
SHA12b52ea61ac492c01c91b0d0985dc48c5435489f7
SHA2566bb7f8de95a14716d987a7349ce7df9c37a6bbf572c477013314c06ff7eeb138
SHA512f42b00fc19ab7a3ddbe8613b1386f7b09a328ad3e061b567b94a0b44aef127372897418e182db636eeb8c03448daed8c772d10a9c2650aac271849d97660ab67
-
Filesize
660B
MD57914c418b11a6c62150f6a65e47863b2
SHA16623cedd7a6216bddb127d5eb8d17f8800ed3869
SHA25623f7360dbdee85366e3909aad85010d3e7d69ff65a74dd0043ac431cd507533c
SHA512dfe62d3b88e943b31071c6a71ddc0d5d6c6bf4c6f59741a74e1ac71e33cf89304bc122ba60b7f8d3c136e5b60ae9573720dbc2219e2c94364e5139320b5cb92c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c