Analysis
-
max time kernel
119s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe
Resource
win10v2004-20241007-en
General
-
Target
6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe
-
Size
78KB
-
MD5
3e580028e752c3b3f4e6865e2d78c3b0
-
SHA1
6f3a8188e4a72b87492a36fee7a6f3cc45fe1bf2
-
SHA256
6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35
-
SHA512
0a478533c793f6e47db5463da8bc81782024f6385cf41addb26bb25d8d3926646ab089a160610b38b2b96054e26798b3d23d45135f3d8be1a8b3a5681845693a
-
SSDEEP
1536:xRy588Vdv5wyFppaVs+aYTCgtWzYXxxiMrBnP5oYZNQtC6g9/41hUT:xRy588/vqyA11XYUBxprBPjco9/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe -
Executes dropped EXE 1 IoCs
pid Process 4648 tmpA400.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\System.Management = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sbscmp20_mscorlib.exe\"" tmpA400.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA400.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe Token: SeDebugPrivilege 4648 tmpA400.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5020 wrote to memory of 4528 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe 86 PID 5020 wrote to memory of 4528 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe 86 PID 5020 wrote to memory of 4528 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe 86 PID 4528 wrote to memory of 2012 4528 vbc.exe 89 PID 4528 wrote to memory of 2012 4528 vbc.exe 89 PID 4528 wrote to memory of 2012 4528 vbc.exe 89 PID 5020 wrote to memory of 4648 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe 90 PID 5020 wrote to memory of 4648 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe 90 PID 5020 wrote to memory of 4648 5020 6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe"C:\Users\Admin\AppData\Local\Temp\6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wjv58iyo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA50A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAD916FDF3F90480CACDC92835C3451EC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA400.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA400.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6b724cedc053ffb6ab66d7fab225eb685c2a86538e27262ef8999cb9bb21dd35N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bdf3e41a451985186ed832253b52626b
SHA13194bb4d31262ab6b27bca9caa43790acbd472fb
SHA25628aa5b9c74b0b07a93b7a6a691d4c9cc47f3c222e64f57570525bb1a6014aa06
SHA5122dde98092d5b82acecb13fb5b5808c7329801e69dd895d85088ee61b6853d8910f9d189a80bb0f3679d0b1270960024698ad913dd9e2aa8bbaec338c04f6637a
-
Filesize
78KB
MD514a328f2f0dd8725be53d40e460af6ff
SHA1bca4919490367f2cc32fd14e64c5609b699ddbe7
SHA2565477122060089f6f0a8f13c29f426c0a92fe2adb55b1d9adf4c59153954f1966
SHA512938b23a3e44d3c62cd63f72abab70f8796b084e4baf0a866e22d9fb88e5de591327d3c3c71d74c7f62fab79b762c8d6a4adb84b29cd687738aafb7d13865dbdf
-
Filesize
660B
MD53e0e49b6656aa17f89618aa235f3d7b1
SHA1bab7eb5bf344f4ef00ce3c737e010d2124180bf3
SHA256e0163686b9f89362c0ee237780ca2d5db001a59e7e3eb7b30e4c4179be7ec878
SHA5121dcececea0ae06e6305474b57288730cc17f6ea02bba6d059b6be6c5e8d64483a6342b7f3b6dc9a8bda18f68fc72c44b0880653caac94e897540ad3cc232ac0f
-
Filesize
14KB
MD5f96c74e1f48274b689320189a6d87d10
SHA10a1b7036da576eb24946601611d3bff4b9c3a7f6
SHA25649e6cf5ae72a8f8c87b3302544e1d8260d13997bae245dcf5a06e7cb9b7836ed
SHA5122c5473c6673abfdf253fe2705ba377849951ab3617ffed046e74679a8828a97c11d07960808b09aed19d12fcf965837ee18d0bdd6b00020e4c3fcebb747e7dd2
-
Filesize
266B
MD5d65861ed66cd41b510ed847a34f5aff8
SHA1829ef05af1e830845592f608bd1d2a6fc48e4312
SHA256bf3f6b9f9d2ba96f7f3f53807bd8bbc8de43cccde9baac80be9d1a8d362f2988
SHA512a6369fb17581e78272c17139c71496ca56982439318e4ed159323a686a20f1aa78f65c81fb111f46b2d0565fb111fbc3c6e3fdb930a08ae08121316596071008
-
Filesize
62KB
MD58481b7e4924c14743ffc0d34075e2ce3
SHA1e8e7ef480499ba85190b8d5f8e43f761850b0ef3
SHA2566110931ed1cb1b1a141d4a12044a062646f14be3566a286106e5f59ceaddc4ac
SHA5123c4ee8221c5238aed57e4fdbcd74833edcf46d5ed602840b5265438538405b4378a1966e9cd0c34a5ce52d0afe7bd7e0d9aac6b420e515fe1ea52477f957a7e1