Analysis
-
max time kernel
100s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe
Resource
win10v2004-20241007-en
General
-
Target
88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe
-
Size
78KB
-
MD5
a7755b37efc6aaaf9ad9bb597247b7f0
-
SHA1
9eeb5d77a59042ef3592970c3de0a70267d32641
-
SHA256
88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5
-
SHA512
38bd46a12a772db0f8aa33fe43be4f074967a2dc93ce21bbf6319b193408612420fc979bdd2c697aefc4364246514b9760e28d54abf9f26118860d0ac9506738
-
SSDEEP
1536:We5jxXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67l9/31E+:We5jxSyRxvhTzXPvCbW2UDl9/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe -
Executes dropped EXE 1 IoCs
pid Process 4056 tmp7B5A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp7B5A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7B5A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe Token: SeDebugPrivilege 4056 tmp7B5A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4612 wrote to memory of 2944 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe 83 PID 4612 wrote to memory of 2944 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe 83 PID 4612 wrote to memory of 2944 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe 83 PID 2944 wrote to memory of 3652 2944 vbc.exe 85 PID 2944 wrote to memory of 3652 2944 vbc.exe 85 PID 2944 wrote to memory of 3652 2944 vbc.exe 85 PID 4612 wrote to memory of 4056 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe 86 PID 4612 wrote to memory of 4056 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe 86 PID 4612 wrote to memory of 4056 4612 88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe"C:\Users\Admin\AppData\Local\Temp\88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uohpezqx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7CF0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAF7DDFAC549645E3AA681691332BF7BE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7B5A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B5A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\88acd56df611532294a0829c5966672cf5a10a0762b67f225fe2a52b8aa057b5N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52a05b4b3990013f4fb05901c8e196db7
SHA1f22ebcdb09a822cd3e4f9e12f92b1deb65f32983
SHA256b22308a7071beb32781d999f69eb3dd646b3ce883394c96098efd3a4a45c8d28
SHA512a8f0bb2ac6e7ce428c329204c0e77dcd9b3f68425b8416825bd2806615a893eec086606042baba02c94c8d40c2262df7cc65df7d67f7cbad17c89a011cf6cb1a
-
Filesize
78KB
MD577ca74a624f846bfe6c2d6b73600c007
SHA1cd0df93ae21a3135bd6ffe7441be0c6d3996fd77
SHA2568d95afce67abcc6c9ed14b6c92967fb3a69233a3e3f798db2b8874aa6a4a0ab1
SHA5123a2181b13898a07d5ba7f87b8508b17b0ca62b643c5d3aa505ccf66aac0332b7d8dd4db3612abf390fa449a693e4ae11ba911d6bf1ad6a8517c2eac7939aa590
-
Filesize
14KB
MD523d07702b097564651be575c1448f7cc
SHA1e007b6f4c5796d7417d8c2739c78b20831e60610
SHA256ad51bd7d56abfa2d9206c646085503850e53844d75024a6f55d7d665663954da
SHA5128e1c93a458c25270638829276363426ce6f53973af6d75a254952d90675b6f0bdf2b96ac1c69e0756dccaf5bc4acf67db2f6cfc12a41c303aec3239b6cbe492d
-
Filesize
266B
MD5a68d8d79c07b0d33b3d3520e84465506
SHA137250197c20d6c68157baf12c30233da667dcd28
SHA256a661901b1903edd7f7c88b27ec318b00f6f8ee378459d7f2f6453a8aeda3bb6a
SHA5121ee30d2a78baa7ed2c77df5594ed9b3248c55631afd282f46a5c96acf543dc0dfbc8b9765bbdff5aa71ae89edec4d5eb53b99da1cf9748ba88951df8937016f3
-
Filesize
660B
MD56ed0b4ca89b719a2f956f0238442efe2
SHA19e1ed2e1e798f5ce9db342cf7634e3a5c25620ac
SHA256b441239c240bf034b9727cf6090e727bfab3034f0a5a5b9f562942d413b63982
SHA51208f6a29bf2a161cbe85c9556389cf8d20ef4a1865e7e6237d37fb017f0d868f8ea8faf008845c364cdbdbb975f35bcea76127a8a4da2fd50ab52a9ea607923ce
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c