Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 20:27
Static task
static1
Behavioral task
behavioral1
Sample
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe
Resource
win10v2004-20241007-en
General
-
Target
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe
-
Size
78KB
-
MD5
7fce8b67a8607f52f0f58b95eef23120
-
SHA1
0e506a7effb98b39c1272da3ee38c8f0d54467b8
-
SHA256
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c
-
SHA512
0eec06a28537329a6ac92301d583cfcfd4c051e59b56bc0b595a10186ff57f865d7409d10a223f1d8ad91670db7b0806c70a18105960130d833668826af39008
-
SSDEEP
1536:iPCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtg9/B1Ha:iPCHF8hASyRxvhTzXPvCbW2Ug9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe -
Executes dropped EXE 1 IoCs
pid Process 3568 tmpB594.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB594.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB594.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe Token: SeDebugPrivilege 3568 tmpB594.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2508 wrote to memory of 4748 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe 82 PID 2508 wrote to memory of 4748 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe 82 PID 2508 wrote to memory of 4748 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe 82 PID 4748 wrote to memory of 4952 4748 vbc.exe 84 PID 4748 wrote to memory of 4952 4748 vbc.exe 84 PID 4748 wrote to memory of 4952 4748 vbc.exe 84 PID 2508 wrote to memory of 3568 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe 85 PID 2508 wrote to memory of 3568 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe 85 PID 2508 wrote to memory of 3568 2508 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe"C:\Users\Admin\AppData\Local\Temp\60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ilsfgor0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB67F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc100DF66DCE62435FB6B59103FE4BF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB594.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB594.tmp.exe" C:\Users\Admin\AppData\Local\Temp\60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5712b210044c63857674c68d6a550e17c
SHA15019254c3adfbafc271cc153497872df6e708d65
SHA256c4add187d96b4ea30d4c8d7738c20fc52a101168fab36637f3975132c0bad9d7
SHA512ffe399c82cb67804e561e4dcbf622693cb937d89afc2ddeb85bc5481e246501baf1f05212c9ea506753418986dd46425e6f4ad862f97c7d04feb29d237b79c77
-
Filesize
15KB
MD596b92c083f9beca1acf12829b92b47db
SHA12f9583a74a1613c2b97861120aab719c6470aa94
SHA256474bc89a53429b96dfb37783f5b44e4456a8333d22682f111839c29b5424dd6a
SHA512a4437b87f898a4ac8a0b067a52d5dcc31ad5a40f6372f0737a3b70e658111ad1c3219f9b33b20b89001f69dead7d402ca017e0c0ace25ebd66dff121f08e02bb
-
Filesize
266B
MD5c7e21475c145b983ba0b6fcb8b1344b0
SHA1f91354e895dcdd7aa49d7328f1572b217625c0bf
SHA256e632763d92de53c079024725188f12f895166ae8dca179dc0a5990e21162c673
SHA51223e4ba4a70a878e08c2c5aabaa2384666f95a11405c1c108e8b8fb19ebbb84eac8ee32f7900114b1a20e8c31dc0dbc3f398676e2f54cf6b7b50a5a4e76b50e64
-
Filesize
78KB
MD5d4a9be17468e0c285eb4d14b93352725
SHA186afeadbfb8fad51e05241946b90d94553043074
SHA256fed699263fdcd53447df00dc240c5665adb92f33d4b23a4f27617f7eef914f1c
SHA512f7d034ba2ae3180e50113a9f38636201f73c3f932719c0f6fcaa260ef492563f8a2053f85997bebde32f503db4258c7ee058a11b2d34da77045b5ede100d423b
-
Filesize
660B
MD54437e18884336ed1005a37bc411ee432
SHA14f2b1d1b3d4a8f52aa1f5e424e70734bac250006
SHA2564650722bc491de229e9818064a998ce46d8341473f06d810d5388ebd866cc1ba
SHA51231f5b675228283c91614505cfc1a8ef9af2d3fa99030a6e32cd703d9ca9e14c3a7d0a52bcd12bcd7b7608eb090731bf4be94829944232a6756cfbc6526e8d60a
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c