Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 20:12
Static task
static1
Behavioral task
behavioral1
Sample
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe
Resource
win10v2004-20241007-en
General
-
Target
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe
-
Size
78KB
-
MD5
64ede25968eaf1d786944fb8dd60134f
-
SHA1
02ede7184de208287c61e509b7b93c5e3b57fba8
-
SHA256
6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6
-
SHA512
a875bda5f5d432ec2b80247c6ae52e92ff7dc9c89a256026521347f9c41659e84637b20174aeb590f5e51d259c4491a50900b0ec3555bfc65223450d70e74633
-
SSDEEP
1536:+y5YXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96l9/ej1Dr7:+y5gSyRxvhTzXPvCbW2U+9/W7
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe -
Deletes itself 1 IoCs
pid Process 4736 tmp9460.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4736 tmp9460.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9460.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9460.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe Token: SeDebugPrivilege 4736 tmp9460.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3396 wrote to memory of 4060 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 84 PID 3396 wrote to memory of 4060 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 84 PID 3396 wrote to memory of 4060 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 84 PID 4060 wrote to memory of 228 4060 vbc.exe 88 PID 4060 wrote to memory of 228 4060 vbc.exe 88 PID 4060 wrote to memory of 228 4060 vbc.exe 88 PID 3396 wrote to memory of 4736 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 89 PID 3396 wrote to memory of 4736 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 89 PID 3396 wrote to memory of 4736 3396 6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe"C:\Users\Admin\AppData\Local\Temp\6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jsxv2yn9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95F6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc69238E7E53634C83903D5243F7D3E221.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6765cc7ecc6f99061f89941cc280d206b0142667ee26d3852096ca1443e635b6.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50436a66bb5598cb59b4b55b5c12a529b
SHA132aba17642c3d6a35f83d3d51322062e9fc7c494
SHA25623a4594d4a58ac85f6753b2ea8ed1f2ff0fad71d2fa793b9cdad580ab8daeae8
SHA51296411f4cbb8b352ac97815c7374686729c496eef55f8ad24ce71bf09a3ce2b397ae987926b1ac7406e991edb130faac40ff11f9be92064cb600bb697ea00a434
-
Filesize
14KB
MD5bf140ef20bc80ce9aabe9b291e61e064
SHA1a8724f2fd88274719c91137ff89c60ec5755f290
SHA256f53f576223251ee1e658a07fc3606202a67234ce2b5f3b7c21aeaa138cce3034
SHA5126dfee435bdf15caae0230b2e2a014aa560bb4cc3cc9968c884a9fb2db69f104dd7882b7001b88669006c26c12bb2838d1dd15c5dadebb70db48cc81106f045bb
-
Filesize
266B
MD5d6e6ddbc2288f4da853a1c58fc661270
SHA11c2809e5cba757473dd5b5ad13ad4bf98f126e6a
SHA256c2ec0daa7c6d28ab5538a07b673af66e72f9fdea72ae6c99a91c75d99101093c
SHA512be1d13fe43dc3620bd4af06b8597efc8c6d6711026397f5b9382b77a4d83fe9356d56bc684d788b361ede3e9571b3ff9ddafaaa529334e70861a4a9e62d3bfca
-
Filesize
78KB
MD5780e0bc93be4ccbba3d6b7c42120b3b0
SHA1d633542edd2f4426e872d8743010ef435a370cb4
SHA256c92419135ee7b2af467143be1158499fec5daa747fbe42b41018bb2e3452258d
SHA5120dd855a4b59ae9c3926175ef2fcedf033e2e91fbc208505ef63401cb682bf14615748145bd1fe498e34c00723f057acc390798db78fbe3a28156442e9e637616
-
Filesize
660B
MD5c942b770fccb7be816fb01f94e7667e8
SHA1531253a870046ba2bc8caa4293b8de60260c0583
SHA256ed4a2053a588d5138a16ffb92c7e9f15ff42a2b05223daf1d5fcb9fa2c84f05a
SHA51290a5a612af2ba5df8e36eb8925788583715ff81c3fdded4cf26e4ed85dca5a7da48729238d9337b6204c26685c6e8dfb08997f7720cd106ff6a75f9945968fde
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c