Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 15:12
Static task
static1
Behavioral task
behavioral1
Sample
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
Resource
win10v2004-20240802-en
General
-
Target
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
-
Size
78KB
-
MD5
cafe3f51f0ad7bd7e91f52efb5e48d80
-
SHA1
8609df5f6708542374b0927225356936a0f600cd
-
SHA256
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4
-
SHA512
1e0c93be470cad88284fb2e257972a30830f6144f1d16f4f20c02c83d0702634fec287b49dbae854d6f8018f56331e2cfb12b6874c61786aa367cb174915b9a3
-
SSDEEP
1536:ZHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQte669/q1hH:ZHFonh/l0Y9MDYrm7e669/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe -
Deletes itself 1 IoCs
pid Process 4160 tmpA25A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4160 tmpA25A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA25A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA25A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe Token: SeDebugPrivilege 4160 tmpA25A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2340 wrote to memory of 4808 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 83 PID 2340 wrote to memory of 4808 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 83 PID 2340 wrote to memory of 4808 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 83 PID 4808 wrote to memory of 2040 4808 vbc.exe 85 PID 4808 wrote to memory of 2040 4808 vbc.exe 85 PID 4808 wrote to memory of 2040 4808 vbc.exe 85 PID 2340 wrote to memory of 4160 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 86 PID 2340 wrote to memory of 4160 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 86 PID 2340 wrote to memory of 4160 2340 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe"C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\n30nupw9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA49C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDA79195AED6B4526AAD41295FCD3C5A5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA25A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA25A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fd92b568cf852170919fa1645f20a69d
SHA19446032eba1b7541fa3bc9685c4e6c5f66729c7a
SHA256c3da206c4464773f1a63571e5b8b6ec5909b84ff0ffe888b9f5eae8361a80b95
SHA512735ca861e03c524a5b17fd94606d7735bae55dc73b9b26479bb790e4b43fa74537285c6243cc329ee31aeb02ab87897fd1a7bcf37d591e68de1df3a3715dcd58
-
Filesize
15KB
MD599762c4498dee62e243906ab04efee8e
SHA1ee7584ffa22353c43f13685882947434831ae127
SHA256116d2d21ecba2618b1c2a0a146a6502b2191cd40974f8452b7708dea87e96d3c
SHA5120559cd60bd18201ddf39671f644a2974a91fa6a677652b53fb597f0cf822e9d5ed2b7403d824ca77192151046e52527b31155ee891494b1e543dceea18387393
-
Filesize
266B
MD5cb8105dc14864c30c27d8ed5a3816e86
SHA15c837092ffa156ba9bc56247dc8725adf17d2e25
SHA2566d82d0d41c462e55be0003d85d8b2703e15fe9b7bc99556bd1a55eb2102e7650
SHA512842c9c847ba5fefe7d344259eb9c1810487573da48a682f8b91542f5f3c70e8e3f372eb844df22d2db9174ca4848eb1450d9589cda649ff6daed09a509ba624a
-
Filesize
78KB
MD5e1c85f2dccf5f6a47547c7a47e340492
SHA1399797aef6f2c82ba5c5c4aac4f256042bc444b1
SHA256e08b78b1d17e137f21ac5e1493b8bee7eca649ad24322e14cf8ce82238b243c2
SHA512f3fd0c15b9dfa0f597c5ffcf2624240459d4d11a5aff115333811733709a16ac4fda292d97af9d3da1e3fd5109a3b6c3ffdb21799eea882a464fae7830c85b7e
-
Filesize
660B
MD5a508dd1aa2c892c1a38a7e8766710501
SHA14729ca3154d89195a7dc4dc05478ae3d6461b83e
SHA256e88a2a56d4d6d8a0e72e42a384a64176fadcdbac8f139d2aab7c16c13ba7e1d8
SHA512aeefd5957a35bb058819ae6bb44f9a2e8f113ca0219e46a9267fa33c614b6e9453564b842198faed2d9f70905a11bbae247d5a57ca2aca85090fc71775b56432
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d