Analysis
-
max time kernel
142s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 19:31
Static task
static1
Behavioral task
behavioral1
Sample
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
Resource
win10v2004-20241007-en
General
-
Target
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
-
Size
78KB
-
MD5
cbe97fc8b41dd3ecda90e85e50ab50f1
-
SHA1
74475a0463f49669371342eb3f519c1910b5fe3e
-
SHA256
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db
-
SHA512
85d4fd9ea269d4b4d01064b49fcdefd93855bdf99ea683331ed656c757082e55f4a2348b7358da86b1bc420e069aaf7c422bbf0743c0fe529b92bd86d7c33820
-
SSDEEP
1536:eWtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteM9/f1LR:eWtHFonhASyRxvhTzXPvCbW2UeM9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe -
Deletes itself 1 IoCs
pid Process 1840 tmpC1C9.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1840 tmpC1C9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC1C9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC1C9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe Token: SeDebugPrivilege 1840 tmpC1C9.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4548 wrote to memory of 3172 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 84 PID 4548 wrote to memory of 3172 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 84 PID 4548 wrote to memory of 3172 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 84 PID 3172 wrote to memory of 3276 3172 vbc.exe 86 PID 3172 wrote to memory of 3276 3172 vbc.exe 86 PID 3172 wrote to memory of 3276 3172 vbc.exe 86 PID 4548 wrote to memory of 1840 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 87 PID 4548 wrote to memory of 1840 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 87 PID 4548 wrote to memory of 1840 4548 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe"C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5xctas1u.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2D3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc153088AB121E4516B240E0F7D92861C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC1C9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC1C9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5c7b35bc407075618ec80b7a4c7aee759
SHA14fb07da38de96c1e297f70463a5e777bf788a399
SHA256a9fe7b15fe14cdfdb235b1d33139394ab6018d2172fdc0553ac0d2a948c5dd59
SHA5129f5c04f59ea1029959ea25ba8e1c9ca8d615d52e138514ec6a27798d79d9a645cd2a0a70a9172ae20a6750ad8eeaa09a66da7a7ebf3c8b86ab0ab572cfab1b30
-
Filesize
266B
MD588e5769bd37db378de6b9fda805a635e
SHA1f69450f6e523a976d51426548c6a6e0af2e17310
SHA25612b0be3175b373e0a4a622259a37266d88e0c71baf044927c8d09a4253154505
SHA5123710548b81ebc9f103716de2abfed36b5812d74e2f18026399da1a4efbbe7dfefc5f1d17485aefab5e2a7b09b269d98dacdd8f38711a402b0b8e7aa87d3d445e
-
Filesize
1KB
MD5eebef5e494e68eeea4dc5f678512d02e
SHA1b2c8a56e91e51682c967cf4de335e3a7e8e7c51e
SHA2567a6fb232e9b5dc0c0f65e659997db158622747de664bf3936d5e32b8fcabeee0
SHA512751a213cc3f155daf3f88b2073d6139fb10ade06462f0b97ce400495d81f08703cc8fc77617def78245f514de4ffe333833af68c7797aba3c599212e24743338
-
Filesize
78KB
MD5681b1a99e1796b514b7c653d8dc0b9b5
SHA189b080a93af5ed798ac3805666e4d596834a7f36
SHA2561003ce7fa257c6ef6e1cb2bc62422948653b47a898d7e3758134bbbf7704466f
SHA51204e403b17e0ce86543b0c822f56ea7ceb5f9b783b09d2cd230b283fd6d901d59f61d08b13e85fe76be7255a745d1065f336a78e0fe6ae5f97f8645c7c4a310ac
-
Filesize
660B
MD59676103802c9c6a7b0a1e9f9c0d6a8a0
SHA1e3e5b34bbf8c786fa3bbfe1ab32d16ffcb0e5293
SHA256ba6a4896c84e60d5a00a7debe64bf7e8e3380dab8b8e4888cdfa473a61a069c2
SHA5123363a5c25373454004a9a6336dd42375f0415f3380e9940ed1c67990691e608f9d8e03d04953eeb3399d3498be5cb2a8869d0b6d3624a74d3037106fe5282b1c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c