Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win10v2004-20241007-en
General
-
Target
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
-
Size
78KB
-
MD5
7c3127729be3e35452cd2221aa393a08
-
SHA1
86feb2b2de4b80ecf366d39e4ce18306028c5556
-
SHA256
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d
-
SHA512
41b21498a7711d1c3a8a73e13cd9ec06d24af139753ecd6de17139e4b8ddb7246df88a83ae002e51f08baa4ad49732e92b06df6fe896ec24256fad948be98581
-
SSDEEP
1536:eRWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte/9/h1MG:eRWtHF8hASyRxvhTzXPvCbW2Ue/9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe -
Deletes itself 1 IoCs
pid Process 1320 tmp75EB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1320 tmp75EB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp75EB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp75EB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Token: SeDebugPrivilege 1320 tmp75EB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 668 wrote to memory of 2764 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 83 PID 668 wrote to memory of 2764 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 83 PID 668 wrote to memory of 2764 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 83 PID 2764 wrote to memory of 2616 2764 vbc.exe 85 PID 2764 wrote to memory of 2616 2764 vbc.exe 85 PID 2764 wrote to memory of 2616 2764 vbc.exe 85 PID 668 wrote to memory of 1320 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 86 PID 668 wrote to memory of 1320 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 86 PID 668 wrote to memory of 1320 668 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wes39o1y.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76C6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc916A8309849B4412B780E461291463EA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp75EB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp75EB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50596c423e9784aa0b60a7a71ea8b9dcf
SHA144d9ddcd5c99a717c616637201b85b1f6a6b4643
SHA25697dad7f3e7afa84b87191f2c5b8d4b7aaf0b46280e3fd70cd9c8ecf061fac6df
SHA5127e2a3591c789c2d5a26185d2ea9ec7760b768c644375fd26ed2d11f645edf243df9c50a4a0885dc34b5a9ece22b6fbba3d3731ff5d4cc18151a4b562451dd3bc
-
Filesize
78KB
MD598c65f81023f46a16da80298e7552231
SHA14ec1aae794683513ec55d6f8af7d4983bc1669de
SHA256e3e42fa0cc9130f662fc6f8f740ee3e0e35d41f0ce3e2a4b725ca9be1431b24d
SHA5125b3c09e974c0f8ff305f14efff3d23ef4179d6e9e663aff14fcca5e9875255ca15bf3fc1bfe297225f5e5e9c040c5e1bf4e8c6a7514ee53a2615e847dcec9bd0
-
Filesize
660B
MD5a24474f143f66823703b6fec6ab74dc3
SHA1435ab165769adc58fcf7bc53fa5962ec1d8a6af2
SHA25615495faa239c6fd0ed7e1d26b04fb39bb6fb527499fb265654e59d3de07c8ae5
SHA5123ac33e60bde573c28fd1873bf3c804ebbd895f96aa97d704ff184a0f8ba38cb81bc68fe6035cbef0e0f08888486b0cd0c19e78a9fa4e2900a9a1f2654d39144c
-
Filesize
15KB
MD5890514cc1f887100aa005cf9d2778273
SHA1a4656714751d8133c0a81a61f2b936c314829436
SHA25647890271ccb056bccec0eda54dfa626bd3c58aaf5d45fd61b22bf33811a97cfc
SHA512a6bdfa2d6609dbfd38b001f1117fe3b94d6f66d1de550fb5cd08c74cef43a7e9a358eb1a0591ffb658650f8dc261dcc0bab36c4849569242207d07bfda40105a
-
Filesize
266B
MD518a752a2dd4ef2aaed100bde08842c99
SHA155f6fdb81b6667ddfa826630475f7448bb76a714
SHA2561771d31501a847a12ba7a7fb0da2fea40a1acb1bba6e0b1b46b13acffa7a7017
SHA512bcaa827dcea466b1c6ac3eb0cdbc04d13bac2235b833ffd51f3f7780e9d7abbaeb8213b114f2d3503121ea7393b3ddbf0cfd0d862d85d560d3b0537fe2578345
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c