Analysis
-
max time kernel
108s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe
Resource
win10v2004-20241007-en
General
-
Target
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe
-
Size
78KB
-
MD5
47507cb9baa61ed4d6660b56af205760
-
SHA1
1538fe63b467a2f9125ba93ec6cb9ee83313bd60
-
SHA256
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83e
-
SHA512
7c6277e8cc3a8b360325cb0cfc6b4faa8b5709c65e6f51f95adf901e2f169727202ae9b18f206fcc6d61b0a2d2bf1f93aa479579c2f6d1900f833f4c73e94257
-
SSDEEP
1536:GRWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteT9/11z5:GRWtHshASyRxvhTzXPvCbW2UeT9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe -
Executes dropped EXE 1 IoCs
pid Process 3124 tmpA2F7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA2F7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA2F7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe Token: SeDebugPrivilege 3124 tmpA2F7.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1596 wrote to memory of 4524 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 82 PID 1596 wrote to memory of 4524 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 82 PID 1596 wrote to memory of 4524 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 82 PID 4524 wrote to memory of 3092 4524 vbc.exe 84 PID 4524 wrote to memory of 3092 4524 vbc.exe 84 PID 4524 wrote to memory of 3092 4524 vbc.exe 84 PID 1596 wrote to memory of 3124 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 85 PID 1596 wrote to memory of 3124 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 85 PID 1596 wrote to memory of 3124 1596 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe"C:\Users\Admin\AppData\Local\Temp\6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xrmmdmuh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA3E1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE68F39FD23B74D54BB5FE57A85DC2794.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3092
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA2F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA2F7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51b94ede59cbf0edccfdc563b97bdc217
SHA1ecfacde7df56d5c1c6bf6817d3ae05b181f95856
SHA256326d404b546bc604b712adf04d32d7da43c9ac4d9df7cc525d36edd964e8066a
SHA512971aabdb1bfcb19c772276d0e550f48057006436f69bedf7c61d4b94763ff020a8a3eddc48f09d8b3cbc3463374d4ce806bd57c16aa05f7d442d03f3333a8472
-
Filesize
78KB
MD5e3932adbdf1b421251d1f15e55428597
SHA142c0fa89862943adad3b26edd16bac43a66517a2
SHA256ff2f17d5d966b317a3f7fbf7b0a74868a8abf6ef86fc2d4014107d136a761fbf
SHA5122e466489bc75ffc7c2187f39de78a9e254f5911c4120049cfbf7f4edfebbe6410d88be4ae274e8922c2e9c9eaa304db9c278ae00d6c7c950a7b8aac424a65086
-
Filesize
660B
MD53734306225a80029e9b6da445c4363da
SHA175e4b959c9702bee17212668cb784ba11385eb73
SHA256b07d3ce8dfab3bd8f09c9ccc566f26f243d4c699d36140440f5eafb5d2c6f0d9
SHA5120b3a7780c5378afab4a2022082b1528f28dce0f4567997de33a25d3dd4591c488bee07e37ec999a5e1ee71ce62e1a089cebf3400db3f240a2763471263cd1ad0
-
Filesize
15KB
MD584f6d78cfb4f424ebbb735fedd394151
SHA1d2de0e3057f17ecc99df375b7c4ba2a1b94f7c04
SHA2564b9deb98dcdb279a369c70abb667edb7df0a4044b574cc0d14a7c885802c586d
SHA5125c02614862ebd3cb1cfd0ba85aee06dafbf9affe9ee39652c64b29f01d188289c80a822e2b5db039ff98f9608f192e66fb9372304fa66d148475d4d63fd90a1c
-
Filesize
266B
MD53a32d7c03a36bc9dd68a1e4b34238aa1
SHA1c5dec452be6085dfa97efd0623d07344bd3f1d7c
SHA2565d80ffb1841c75be2d805de86ba8b9deb8348efc1698ab739ccaee4f54e8a3a0
SHA5123498c16829d0109dd91919637fe2b55d8a81ab1ae868ccd73c65be6d3f6238357551e3fd3a63e48d5d009b2570496a719be8bd0e475ddb1f10ec42618227abca
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c