Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe
Resource
win10v2004-20241007-en
General
-
Target
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe
-
Size
78KB
-
MD5
0c2a23da1042f3144e6489de709ea3bd
-
SHA1
a88b6fe6080c9fcd425b53b759cb80a73d51f828
-
SHA256
6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7
-
SHA512
8292eeddd1849f2c982041dca43227df39c7047dc20278caf9d99661888aa5b4e65f127a64ce46f78e0ebf81b4ea25dfb721893b1f0864a6957cbfb98245c339
-
SSDEEP
1536:558Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6B9/z1Pv:558An7N041QqhgZ9/d
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe -
Executes dropped EXE 1 IoCs
pid Process 1748 tmp8C71.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8C71.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8C71.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe Token: SeDebugPrivilege 1748 tmp8C71.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4944 wrote to memory of 4776 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 84 PID 4944 wrote to memory of 4776 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 84 PID 4944 wrote to memory of 4776 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 84 PID 4776 wrote to memory of 3912 4776 vbc.exe 86 PID 4776 wrote to memory of 3912 4776 vbc.exe 86 PID 4776 wrote to memory of 3912 4776 vbc.exe 86 PID 4944 wrote to memory of 1748 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 90 PID 4944 wrote to memory of 1748 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 90 PID 4944 wrote to memory of 1748 4944 6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe"C:\Users\Admin\AppData\Local\Temp\6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0q5batdy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D5B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAE5A790B768945CC84F58FDB52323188.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8C71.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C71.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6db436ddf371a12ae688c2a842dc12f54acba533bad263db2cd21fd9bf9288c7.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD53303ed5fc13db627ac27f0f7153351b5
SHA1211731f447c2e68847a4b12ec1320936069f85f4
SHA25644c75318713a0242253d2cf09e6e06964ae701827c4bd33f0813042ac6858e08
SHA512e3f78f78182176cd16333577497678d094c9fa7550cd5af6337a8013acd2213dcd2ef864d6d5d035198238347479543eb46e8a45f20de9417c85ea28f3b80e9f
-
Filesize
266B
MD584cf30c151da250f74f6a51b94379546
SHA16f03adee046800c2ad9c51fea47e39fbb5d13e03
SHA2569ea1457dcf4e4557193adb874e1aae05e7575a6cd89744f6d43f9848e24c27f0
SHA5123d5712a3c17b2fdd91a39e71317b5b308e973eaddf806945c2e0402deea3dec5927329077cbddefedbf98b08f1a94c58d5a20193c4cbe32ca6badc51cb40705b
-
Filesize
1KB
MD5eac021650cad62c0d3c94c277a0d6fa8
SHA1149870a15f3ce2cb6787e5faf15758c8f87f87df
SHA256025ee79ecdbf107b0f158c2653cf4e927246e2edb7aff8f9907b5ce022310f14
SHA5120251ded0a2111847edc893fea9dde9a5c1035736954c4915a9a532052a28763f0780b53f935221e7a6436931dcb47ba6d54a767df61a8ec0d9a596874fd678eb
-
Filesize
78KB
MD5adda14ecf3bed15a902ba7770eaa512d
SHA11be65970601dd88b380a552e22fc486cb616c697
SHA25627876a07ae73e75ac53e9177d03cd3d1eda4b75bfc97d6f8b64daaf8efa50391
SHA512a6c12a7fa10855dc2a6e625e7fddcc37af8f5977db15284cadeb150f46ebfbf4dca1e64eba0d080c4e32ea2dc605dba3e74930ec60c7b83a4d6d7a22667f95b7
-
Filesize
660B
MD53453cbee51c6c58cd5860f10abf48587
SHA13366108d6329558a9f3f3add7964bb763d4eac39
SHA256adc1e6198fe9dfd64fda320642b4c202a46dc5df7f61f5bed50077d4fbda85ca
SHA512d9f38c7672432e9738a1287367780a40ef05ff63eff6554c6702985e17594f1d854e0fcf91ea7f639ee001b7e7e950ab36acb6aba9c3774e8938a577b0639858
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65