Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe
Resource
win10v2004-20241007-en
General
-
Target
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe
-
Size
78KB
-
MD5
41bfbd29b3d9a9f22e0290f77cc24af0
-
SHA1
f939e45ce0e1f7d92ee5c0e5b2cde2f85a1c7205
-
SHA256
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172
-
SHA512
0ce5f3cddd6c82a1e88c87d3e766e46d8badf2606d08e98194ebebb51e8e73b864798d00a0d38bc3785d46e4938e47accde92f674be2db693bd7f740de4f7cd6
-
SSDEEP
1536:LtHY6JIdXT0XRhyRjVf3HaXOJR0zcEIvCZ1xjs9np/IPioYJbQtH9/x915k:LtHYOINSyRxvHF5vCbxwpI6WH9/xK
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe -
Executes dropped EXE 1 IoCs
pid Process 3688 tmp76E5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_perf2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mscordbi.exe\"" tmp76E5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76E5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe Token: SeDebugPrivilege 3688 tmp76E5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4104 wrote to memory of 3612 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 84 PID 4104 wrote to memory of 3612 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 84 PID 4104 wrote to memory of 3612 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 84 PID 3612 wrote to memory of 3940 3612 vbc.exe 88 PID 3612 wrote to memory of 3940 3612 vbc.exe 88 PID 3612 wrote to memory of 3940 3612 vbc.exe 88 PID 4104 wrote to memory of 3688 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 90 PID 4104 wrote to memory of 3688 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 90 PID 4104 wrote to memory of 3688 4104 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe"C:\Users\Admin\AppData\Local\Temp\6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xf5pozxk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES77D0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc613E43F4EE2643FEA4A585DB3FF3F3BC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3940
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76E5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76E5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58949e323c77da95ba04023afd5fddbf5
SHA1a44b3b57b4dfb2969ce7f43ced85a777a3be1524
SHA256200ba5a7a1f66ddcf043f97506ec74cd5fd988ff0bb98f7a1adcbf13cb3e5efe
SHA512737ca77ecb05dc9ad3a0f0dbff01da4f434e28f2383f248f7375e599a26fef4ce8bef2c651df6a3f30642a27d984da06be40f2b811d9eb5f1f979aa7811214bb
-
Filesize
78KB
MD569bd80aba3d540bb9717d21ef5ad3d43
SHA192b38e5199601732f6f3b2e57a692cbb7c5fa8c4
SHA2567db436f57f7f6cc41a4bd8253e0bf12c943546f2c8ab7346249da3405bb497e0
SHA512729dfeb4514ee61f51cfb6963d60bd7ce4bc20f4df1ff57ae90371525e8229e1eab9450fcf3527ff718640c138f3635cef1b1308ded534a3de9a03e02a909dc4
-
Filesize
660B
MD56466d4aca48fc165a0ef43297f108e74
SHA11fb5a3c8fd19e3afa9b7b96f6dec0f714fc9919a
SHA256329d3225e69f85423a777ed69542614724ba1a01f47fba2b8a65caf8f8e9b148
SHA5123f4879254ba67190dc613cb666b52fcf287db0c5e18b76276d8a94b16855334fc298a61ab1054a3e3ab21b776912a8dc7d383ae99279e6af248f76679ad3c60f
-
Filesize
15KB
MD53f4834bd2741d4d44ddd5f9aba0722d1
SHA1f3a82e23a6ace3c7c1c929aef03b4f24a0fad939
SHA256a05467d974018c6cec2907f6d2f4c4f88ee88a96bd3cb13063d96b7b88ca0f51
SHA512dc0fd0d33284484967b558aca2482803a048e12fb693f6a68796dcdb983909d01a75aa53e1e9187175e122bee05675575574bcbba0a585cb4a2a6efca0509e4c
-
Filesize
266B
MD5533e214d270f947652b126eee5189760
SHA1825b769061c8428212a68db78e67a563a94f04c5
SHA2563885d9f2700f0dec81753ea1b87dfbe09b00c31f0de0043cae86a257a739ba75
SHA51244df432070282069228366930848010b9a938bcfef330cc1376c1301bca9f9559133ad117e056b22bf899b9b402bbacdbf0563a2fa551ddf07d4faa41550327e
-
Filesize
62KB
MD5097dd7d3902f824a3960ad33401b539f
SHA14e5c80de6a0886a8b02592a0c980b2bc2d9a4a8f
SHA256e2eb52524ddfed5e52a54484b3fecdc9ebe24fb141d1445d37c99c0ab615df4f
SHA512bb77c3f7b9b8c461b149f540a0dab99fdde474484b046d663228d8c0f1b6a20b72892643935069dd74134c8ab8e8f26b6badc210a6929a737541b9861007fbe4