Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
Resource
win10v2004-20241007-en
General
-
Target
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
-
Size
78KB
-
MD5
cbe97fc8b41dd3ecda90e85e50ab50f1
-
SHA1
74475a0463f49669371342eb3f519c1910b5fe3e
-
SHA256
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db
-
SHA512
85d4fd9ea269d4b4d01064b49fcdefd93855bdf99ea683331ed656c757082e55f4a2348b7358da86b1bc420e069aaf7c422bbf0743c0fe529b92bd86d7c33820
-
SSDEEP
1536:eWtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteM9/f1LR:eWtHFonhASyRxvhTzXPvCbW2UeM9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe -
Executes dropped EXE 1 IoCs
pid Process 3584 tmpAF0C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAF0C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAF0C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe Token: SeDebugPrivilege 3584 tmpAF0C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3800 wrote to memory of 5076 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 81 PID 3800 wrote to memory of 5076 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 81 PID 3800 wrote to memory of 5076 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 81 PID 5076 wrote to memory of 3096 5076 vbc.exe 83 PID 5076 wrote to memory of 3096 5076 vbc.exe 83 PID 5076 wrote to memory of 3096 5076 vbc.exe 83 PID 3800 wrote to memory of 3584 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 84 PID 3800 wrote to memory of 3584 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 84 PID 3800 wrote to memory of 3584 3800 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe"C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ohvndzpl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB093.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE3D32DD2C0DC486AA5859483D6C71D1.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3096
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAF0C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAF0C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58cd628f91764ca6ff2d70341aa854b84
SHA1503609b0a70d5f56a1e86650f4dd5a01cdd3e0c8
SHA2560adb78f40b4858c18146d59eb1c11ede70a324a3f23eef044752a9c9e1e83e21
SHA5126b43070298a15353d003ccaec53d35530662caaaa183ff97e9cca02badc6bff26591ac8cba91a434a2f433761bfd3666ba63dd866e65b2a53780a736bf1d94d3
-
Filesize
15KB
MD57b8db3ba3d80d3ba602003fdb2924d48
SHA1f6512f2f8a87305442a77d3bf76a59d86f851515
SHA2561dd50376e865c59a3b13359819279fdc8edecc45ce57bca47edffcfe61c5badc
SHA5123be04fec0779ee4bd1e98735ea873b25be774d6701b7a843f7c8f03364d025a4cccbbc19a01fe3b64a7351de052c7d865da488b2b2f07c80746ff9fa63f00c60
-
Filesize
266B
MD5cb0f21229ffc0bb72a29e74d54f4001a
SHA16a6488ede84c76270327f9f31c70b0c5770cc00d
SHA256fcdabf42ec68e9640b6920f67034650b1a0e35d535f5fbec43247f4c27e8e2df
SHA512cee50b81dbb66182a155a76d401c0e3d8e9516e10e5e6c6dd7fcb05cebb886ba5f2cb501bbc37263ddaf936977205c77e4c54aa65cfc987b644a4a588955cb70
-
Filesize
78KB
MD549582969fbdc9fba227407a636070075
SHA1f0821c5c7ae00719ec41494751ef75e3ae862b35
SHA2568f1b854597894c9c252e7434ebb6f96b47b8cf359efe426dbf8cd7273f4257d2
SHA51291483c78a00cfe1ac977371db93a1ea171a6102c850c28d08024fabfcab5fd5e00c4efe6bd5420a2dbdffb5260830f632d3fbd84e7663acfb46b6b97f0cf81a8
-
Filesize
660B
MD51328e5c03dd11de2c632dc136c4517ab
SHA1c7dcdf3ecbaea29fe5eade13f532aedc332e3aac
SHA2562d7ab89f57509ec8324098138f534a787d3662634de695306a5df27d0651f833
SHA51253193a29ee829228dba7199a0e5a6a245d80838d57ffd7a5870426d923de0a53936dd146bd0339907bd832a3701e132076ef5aaa423882f342f34f0aefd5c74f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c