Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03/11/2024, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe
Resource
win10v2004-20241007-en
General
-
Target
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe
-
Size
78KB
-
MD5
92cfc5ea9fb90ef75c1332b239f901b0
-
SHA1
5b8afe92cd629812038078ec3902683bbc568b92
-
SHA256
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0
-
SHA512
5286a497bb2a7ef04d7b115ba101e52f58b0e33c5e7c7c80c779f102a723259ab2b7bbe756ee371d6f03a701580d1eee163a325bd647ed10f4fafd0ba365c2af
-
SSDEEP
1536:b58gpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtN669/fk1hR:b58eJywQj2TLo4UJuXHhJ9/fy
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe -
Executes dropped EXE 1 IoCs
pid Process 5032 tmpBB70.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBB70.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe Token: SeDebugPrivilege 5032 tmpBB70.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1860 wrote to memory of 1932 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 84 PID 1860 wrote to memory of 1932 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 84 PID 1860 wrote to memory of 1932 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 84 PID 1932 wrote to memory of 2820 1932 vbc.exe 87 PID 1932 wrote to memory of 2820 1932 vbc.exe 87 PID 1932 wrote to memory of 2820 1932 vbc.exe 87 PID 1860 wrote to memory of 5032 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 89 PID 1860 wrote to memory of 5032 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 89 PID 1860 wrote to memory of 5032 1860 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe"C:\Users\Admin\AppData\Local\Temp\d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cjl53v58.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCF7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc34A3DBDE2F954F3884EEBA712E71CAD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB70.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB70.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5598938f3a33353d19e48d8b4294f1212
SHA171b3c8528bad19114af1770182f25d81638bfad1
SHA256ccfd27f052b02bb00efc5c960980671c72fef5c0d49b9f5d1003b642e81c297d
SHA512af5e4f4a3c696a5aa815c2a64626bae639b6786ed3c642f6bcc3c6f89b602f6aff86a816d14f6258edbd64fcb9910fd381f3f726daa9dbc28ce9106dcfc8e1a8
-
Filesize
14KB
MD546172151fc0cc7e390a5b63d011c75c9
SHA173944350e6bbf8486f7f3e4a7f61b7af8b457a94
SHA25643f420644e64127644c91ccfb542404e8dba39b0e0f35a563a2adad2dc12a8b6
SHA512c1a10f8ecb2aab7543379be0c0d95b940dfac2eabe7ea2f65c0d9609d7585a57d673b4e7a061fec1e75c0f9fb66ee6976987d33c2810663e5913007a30ae39cd
-
Filesize
266B
MD527edf1e31ce1443a3fc0c88dfab7ce12
SHA1ec21817ecca4b7227f557d426d6f1a2459c5161c
SHA256667779084916ee21c046670f544dd59de4fefa6ebf9ed8813321365bcf2e98ab
SHA51224457548ce1f3b522f80f8b622f3184cbc5b7f1123732b31911458a35f4a6dbe2e8bd71c0b0ba2ac78586c341c4de1b7032372788211565a53042eef67876aa7
-
Filesize
78KB
MD5be3dc4bea0173f8b1e764d3848ce64e0
SHA11aa62c30dabdc03b28a2674ad284d6b759c92553
SHA256b9bd7966d04a9d63c7a62a4ba92728d68de7d634349adf27c4c52513337e806c
SHA5121179cd590d059b9eda1e66d9d212f4d45e85eeb7be924b89f84637af6692331c30cc3a6f54c3fdbcbd06287c80747e2a73064dcb499fb8598b57ce8db4ac89e9
-
Filesize
660B
MD5881a01e1e57e233b14bb290ba0f55760
SHA1616c29f9712661fab95d871f1d4a387cdfef7805
SHA25655536805cefd8f4b2065762a5b44167840b282b903b984a28f7e00b1d87ab1a4
SHA512f75af192fad8960455d24d24a47c6483924f90f758b4f9dc74246e2bb2ec11e14e3664f5b4854fb8102fb9a9a4c8dc508bbc002033cf1bf4fb70cf69fcce697c
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea