Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe
Resource
win10v2004-20241007-en
General
-
Target
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe
-
Size
78KB
-
MD5
64ede25968eaf1d786944fb8dd60134f
-
SHA1
02ede7184de208287c61e509b7b93c5e3b57fba8
-
SHA256
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6
-
SHA512
a875bda5f5d432ec2b80247c6ae52e92ff7dc9c89a256026521347f9c41659e84637b20174aeb590f5e51d259c4491a50900b0ec3555bfc65223450d70e74633
-
SSDEEP
1536:+y5YXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96l9/ej1Dr7:+y5gSyRxvhTzXPvCbW2U+9/W7
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe -
Deletes itself 1 IoCs
pid Process 4280 tmpB0F1.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4280 tmpB0F1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB0F1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB0F1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe Token: SeDebugPrivilege 4280 tmpB0F1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3420 wrote to memory of 5008 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 83 PID 3420 wrote to memory of 5008 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 83 PID 3420 wrote to memory of 5008 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 83 PID 5008 wrote to memory of 3896 5008 vbc.exe 85 PID 5008 wrote to memory of 3896 5008 vbc.exe 85 PID 5008 wrote to memory of 3896 5008 vbc.exe 85 PID 3420 wrote to memory of 4280 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 89 PID 3420 wrote to memory of 4280 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 89 PID 3420 wrote to memory of 4280 3420 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe"C:\Users\Admin\AppData\Local\Temp\6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sdhppghd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB268.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc815C5FAE8C4849139714BD07CA9FA3D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3896
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB0F1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB0F1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587ffd55f348f9df3c8bfb64cecf7e41c
SHA10a5cc8cc46a0c437a341b54ffcc279e4527e64c4
SHA2569e457525405e6e3607dfa676bbdeffe9063a1cc52a779e173a09874ea92a8b76
SHA5129844122c90858943212a119a03ae770113a651aa49b421ef49078b765ecc73a5a0698a1f79e65d7f34a1bd35be8ee85ba63e9938d37d861b174df3dfff110ccb
-
Filesize
14KB
MD5da2b3b696775bc853630b893d7c4edcb
SHA12b0a081256b6e882cd0d5dde1c5fd5be34e01d14
SHA25675b3fa4a0ed1fa621b88fe0d35b2ecf2922aa4d0ad8cb0580b6e5154c3222a15
SHA512582d1c19bb930275132fa4a65126760251028dac19ae9d90cf8e68fa29c98c2e135cfbba8bb4b222e91d62e4fdb287778fee0ad58a19cc9f2855e87b69eb3a2d
-
Filesize
266B
MD55ca00da4c46760c173a584c1951384a3
SHA142804c9dd317874b0a41f3b1c5504517be3fd3e5
SHA2560e3a57c2a3eb0d0114e5ed4c4118bfdf40c85c93592c41ce810715ac10c78696
SHA5123216c927afdb94d87e30c871b49dd52cf6375cf170f387052c90f3b4becc23aebce0c587e73d472ea9235ab9ea756dfa2e99146ec5c921e622cdcfae9e4e97c9
-
Filesize
78KB
MD53c1f7535d81797029f27acd809aad1f9
SHA119b27b9628ae2936700ab0f9447cc1dcf686e2ad
SHA2565b52e15107c0009aaab058fd830072b9f002e4123449d8955ce74748c96fb032
SHA5122b37d4da72346ede9030ab3c9fba60e12869d60d8de1bd6336371b3809fb912ec7658948b133a9da0fffaf437857705794b4823160f9d746f75b8eac662062e4
-
Filesize
660B
MD5862ff94de3139745da0f45f6478546a9
SHA1aca5f56f1ffbe4d668e1b23952faf49caf2a1bd4
SHA256b878024b64d5d78d210301cd34f337b86a2e966da0eddffe1264cbe2bf73feb1
SHA512071d988abfc38acb592d9a7df94b60b384d4ab9db816ba450a85cfadf7f7903f196c4b29e2bcaf9f4e6a069bf84d25c0b7610b05b1f3d99216896bc42d129a9f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c