Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 03:30
Static task
static1
Behavioral task
behavioral1
Sample
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe
Resource
win10v2004-20250129-en
General
-
Target
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe
-
Size
78KB
-
MD5
b6b118ffda8341066fd5ba634a822777
-
SHA1
f6fc611f438f43081ed8cd0eb4ccf0936497227e
-
SHA256
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0
-
SHA512
8b6d48f81cc1011b52b8c9c4cfea16883143651e09e4725111d8fb92c78536b328c78ad57c2a987b20c42978ac55fefd01dc391cd550236c32164dae67a0cfca
-
SSDEEP
1536:4V5jSSXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6b9/Gy1hd:4V5jSKSyRxvhTzXPvCbW2UT9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe -
Executes dropped EXE 1 IoCs
pid Process 3420 tmp8EF2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8EF2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8EF2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe Token: SeDebugPrivilege 3420 tmp8EF2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 708 wrote to memory of 1916 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 86 PID 708 wrote to memory of 1916 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 86 PID 708 wrote to memory of 1916 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 86 PID 1916 wrote to memory of 5052 1916 vbc.exe 88 PID 1916 wrote to memory of 5052 1916 vbc.exe 88 PID 1916 wrote to memory of 5052 1916 vbc.exe 88 PID 708 wrote to memory of 3420 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 89 PID 708 wrote to memory of 3420 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 89 PID 708 wrote to memory of 3420 708 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe"C:\Users\Admin\AppData\Local\Temp\b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wgxul2z1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8FAD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc542A51625A5B4256BDA1C770D5B5573.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8EF2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8EF2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55af85ec17b657d1cffb078492406d498
SHA1cd963302ff8a5dd21ae45039189bded40d947447
SHA25601a9f887410645e80f32669bc1838df12ffd565e802de4f6501dbd940e2bbe85
SHA512b7245684b08a68c3e3a8147e8315c344ff8a03ca3de09c00e234dc8a1047395f401184d4dd6477f7c22f4c6a7e04a885181296fe582ed8de6c451edd4d05fcce
-
Filesize
78KB
MD597e41f913d3471e336c36160d8923fe0
SHA163bd96eb73e44ef672dfb75d14728a0022d98a03
SHA25604317e09e94543cf7889c5d2274bdedd649032cb15bb410ec90f706024c283c0
SHA512770ae5c34fa6d02cdc0c3652421c0207b43f3f71c0a38060233edbf95a66bbaebf91f8f366422d2f405705c155525ce8fdf81412b608401cddce05da9b764f9f
-
Filesize
660B
MD5d315942d6416a400e4f7dc74354c324b
SHA1184502d0b266857badf299443bf10e6902e006cb
SHA25679c7699349ec504d09ce789d2bbb17947ac67dc2536c9be5af1b2ab41e5fa04e
SHA51201c8788c02ed6018f74ff57b48758c1760bac0af2291b80326ecbcf85205cece4c7c3721c079722d421e1c475f22aeabe4c74d411694ac0d6a3efaf6ce4569e4
-
Filesize
14KB
MD58e9ca0d7720e4fe1b5a0206b55e064db
SHA10c728f172ad6c7c6814601464c8a03667d06d518
SHA25657b8d6ecce9832277ae040198fe50082ed0aa1a8669f3356bd8f442efbeb5037
SHA512cbaed5a66a103bcf911626feb955021a7a983b3c2a8a6cc5f2cddaaee18e753bf4cdabec13dfff2c56c22b046b720becadd5f91ae1bc6cefa8ec607cbc0a9a5c
-
Filesize
266B
MD507b1b9e7f7b271409a26298bed1b62aa
SHA1f796d003d943b2598b33e30797fc75978248c643
SHA256b501d00e256a08f288010526157d3544186ba699b4239485eb6805a6b3f28f89
SHA5125d4f48b0f059a59c65b9908bd25c2c34ec4e981ae910ea06aed0207cfbb356f9d481f098d90af910bd1a586e1c9b9806184b47aabb349d29322d8c5d9fb6cfe2
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c