Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 16:12
Static task
static1
Behavioral task
behavioral1
Sample
6a5470fc42786aa4e254ce7f426b7080N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6a5470fc42786aa4e254ce7f426b7080N.exe
Resource
win10v2004-20240802-en
General
-
Target
6a5470fc42786aa4e254ce7f426b7080N.exe
-
Size
78KB
-
MD5
6a5470fc42786aa4e254ce7f426b7080
-
SHA1
fdd61f3917247ae0cde5f384840924f57937322d
-
SHA256
1dbab498fd78fd3a4cb9ebdc9adf768ddfa7fdcb7ff7d0cec03e6119954e6d80
-
SHA512
185e221924bd8ac83a97ed44509e901c186110b048785401cbe9951e2cc182b439d91192dfacb301b6c8e9e5d49c4ce327b394837e290a04aaf1158ad2d1b266
-
SSDEEP
1536:Dy58EXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN659/o138:Dy588SyRxvhTzXPvCbW2Uq9/d
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 6a5470fc42786aa4e254ce7f426b7080N.exe -
Deletes itself 1 IoCs
pid Process 1776 tmp8368.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1776 tmp8368.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8368.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a5470fc42786aa4e254ce7f426b7080N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8368.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1188 6a5470fc42786aa4e254ce7f426b7080N.exe Token: SeDebugPrivilege 1776 tmp8368.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1188 wrote to memory of 1376 1188 6a5470fc42786aa4e254ce7f426b7080N.exe 86 PID 1188 wrote to memory of 1376 1188 6a5470fc42786aa4e254ce7f426b7080N.exe 86 PID 1188 wrote to memory of 1376 1188 6a5470fc42786aa4e254ce7f426b7080N.exe 86 PID 1376 wrote to memory of 1164 1376 vbc.exe 88 PID 1376 wrote to memory of 1164 1376 vbc.exe 88 PID 1376 wrote to memory of 1164 1376 vbc.exe 88 PID 1188 wrote to memory of 1776 1188 6a5470fc42786aa4e254ce7f426b7080N.exe 92 PID 1188 wrote to memory of 1776 1188 6a5470fc42786aa4e254ce7f426b7080N.exe 92 PID 1188 wrote to memory of 1776 1188 6a5470fc42786aa4e254ce7f426b7080N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a5470fc42786aa4e254ce7f426b7080N.exe"C:\Users\Admin\AppData\Local\Temp\6a5470fc42786aa4e254ce7f426b7080N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h4zcxugi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES853D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC3639BA08AD741DABCD48288CFAA4C2E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8368.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8368.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6a5470fc42786aa4e254ce7f426b7080N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53792279bffa69d270510f999307c19a1
SHA15e742662a0a7fcc56148063a6a76de525eaa3de3
SHA256809603d4b0795d4416b53525fb67e87221d33a8c11c4db95bb02b3e2ee540cfe
SHA512ef7130c8df7360bfc520984cf22f38fd1301df13a217a33e6a1c5d9a0ebda7871d2f0fec53e42f75017d3851720955cb7db402c363724c69e5cdd6f6d82e15dd
-
Filesize
14KB
MD56c90eabfa7c3bb4a6e9fe59918439978
SHA17ae82d4bafe78255ba92a88f644a5de7f2bf0529
SHA256dcc85eed572025753ede35b12e45772501a0faa149116f854eb362a231fb0687
SHA5121a0c961083914b893613fd74385e6e2a8d8a608bd92d3e49e719534de6cb86c50e0e73c14a979650876b5141f97bf3bf5718f5c63cf5638dc0530bb07645ad08
-
Filesize
266B
MD580e606d32b635d6888b609119760498b
SHA116ec3f3d61532c18f9637acf7ec8540f470b5124
SHA256404dbf62ec5175030b6e47ee941f6145210e8d515d851fa7e355b6f449ba267d
SHA512c457b9e41377c1ad077b08a67bcda02cce83be80b8157f8b3c5ed3066b5e889bcf1635da5e4f54db478fa816b7f9a01b6a27f61b9219dba036816c15b29088fe
-
Filesize
78KB
MD5e34edb9ca2740786a1e6a35241d7f0df
SHA179ea1c807fcb4718cd4d31578a191ce785aa8f9c
SHA256d8817eb480dfd4ddcf989adb660fb33f6a3a9903bc4fca4429d9aef95b053115
SHA512c9e8cfdf0434b14da378e3abec0816f7dc90b6c95c05cba71c7217fd3ec4899e7dfe612d4aabf7a07e880b24dda6bfb025ec7fe890e94d74dd12e362f79db335
-
Filesize
660B
MD5dd2d05b5b46d2c473dc8e9097a4d0981
SHA14f6678048028c29efc6171e401f284554cff3166
SHA2567bf3d896a33ed0c8b3cc73c7d226e03ceb1f8cdeac920ba6a2492c631245acdc
SHA5126204549bc128e6170e1372a7e7ef3ac3c7d63c9f3a7d0f5308dc58ad90444b7f0f6f7cedab51e2c6cb9847165cd8bdaac2466a058940f68c265bb4c294aaa84f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c