Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 20:30
Static task
static1
Behavioral task
behavioral1
Sample
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe
Resource
win10v2004-20241007-en
General
-
Target
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe
-
Size
78KB
-
MD5
e3dbe94d0c54fae63e9347ba0db697d0
-
SHA1
06db23739a8c3cc35f236963d5ba7797b8848139
-
SHA256
6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6f
-
SHA512
62e8badc84efccce08327145e853c94ee94f9256a08e391d1dfe1c2c090680d2eefe8128f0efa276438672246c190eeba9ad80120409b7e667060304ad82eaac
-
SSDEEP
1536:hPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtR9/e1ck:hPCHY53Ln7N041QqhgR9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe -
Executes dropped EXE 1 IoCs
pid Process 4520 tmpF898.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpF898.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF898.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe Token: SeDebugPrivilege 4520 tmpF898.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 540 wrote to memory of 2624 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 84 PID 540 wrote to memory of 2624 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 84 PID 540 wrote to memory of 2624 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 84 PID 2624 wrote to memory of 5048 2624 vbc.exe 86 PID 2624 wrote to memory of 5048 2624 vbc.exe 86 PID 2624 wrote to memory of 5048 2624 vbc.exe 86 PID 540 wrote to memory of 4520 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 90 PID 540 wrote to memory of 4520 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 90 PID 540 wrote to memory of 4520 540 6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe"C:\Users\Admin\AppData\Local\Temp\6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2tu63n0g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFABB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3904011816FC4249B9F096FAB02E66FE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF898.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF898.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6065fcecb73dffaf105fc78858f5a693eb9037e0369831f7fc619b23fbc88c6fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5a6327f2c87b26e11f99b6872941a9fa8
SHA1ccd5ff92e99a7c7c95757173b140fe15f423e404
SHA25695000d4b65d7380509016f65bdeffd4b098d9b98cc65b144f0d3ec9ba594dcc2
SHA512ebad82b742e188527f83a85121d6813a1a9052cbb4a5d17b5374d828c8665930bad795aec1cfe0be5b32e714ab1b51c28cb8af4d896334c3ab04035d56886879
-
Filesize
266B
MD597080ec69cbcbaf85f44bbbc9fb73b44
SHA1568e2c0bb1f0fc196598c4018f2ef4d1f2412f69
SHA256edfebb4a0532deb0b5564c10e29bb95f1fbf27ef0297f2d2e0a6c2929bdae26d
SHA512fcfc26c0467763473e82907ae6ae5d89941d82a8a96dad2f0bba603222dbb962533e39983e3e1878bb5caa57af8f8aa2bb18f1b2da9f08b99deb024f04a1a9d7
-
Filesize
1KB
MD5c0efd621da0c5f7e4355d1335c78ba9b
SHA1dca43dc9b7faedfa4c238ca101ea6c514a0c7029
SHA2567cd945bf375c31b3d7dbd1986abab87e50167c6a41fa126df8302e6ffcbcd2c4
SHA51227a8eb451cb6222ed9b266ace1e8c8c4ea8796cb86e48206af50b0285e74e74e098830eb5b39f27808f1075def0c6823393b42e7e749596f4d3337852e6e5a05
-
Filesize
78KB
MD5b3a6f0b2a80b633494714c9c81134fa8
SHA1ea9968c02b96266419ec3f5cc99fbc4d09b1c044
SHA256c30d96a453872d02a56e3db3afc26e586d90c1cd437f058935da498d8789ed67
SHA5127bf9e725f40e2ed55818015a7cba1aecba1f325b151a0fa1aa3198224eae5591d73d1cc73418760f092478e3b5eadd3b7748f81a22d55fa54feff2985ab3fcdf
-
Filesize
660B
MD58c85c44413433a3dadd184b0ce136be9
SHA11424f1dde483cf29dd8435d6519951be33b985e0
SHA2564e60f315641efd8bad0a6250ad700a823bf25fe5519ad15c24a6d800eb620332
SHA512a9176c53fd035dffcae87c89fea72a947d0fa61f65899e6d00a7ec38054d4ccce63465e6752857dc0be1d78b697d4f537e54741d4a262cd5e89ead253d2947f4
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65