Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win10v2004-20241007-en
General
-
Target
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
-
Size
78KB
-
MD5
7c3127729be3e35452cd2221aa393a08
-
SHA1
86feb2b2de4b80ecf366d39e4ce18306028c5556
-
SHA256
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d
-
SHA512
41b21498a7711d1c3a8a73e13cd9ec06d24af139753ecd6de17139e4b8ddb7246df88a83ae002e51f08baa4ad49732e92b06df6fe896ec24256fad948be98581
-
SSDEEP
1536:eRWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte/9/h1MG:eRWtHF8hASyRxvhTzXPvCbW2Ue/9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe -
Deletes itself 1 IoCs
pid Process 3900 tmpB4E8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3900 tmpB4E8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB4E8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB4E8.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Token: SeDebugPrivilege 3900 tmpB4E8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3196 wrote to memory of 1048 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 82 PID 3196 wrote to memory of 1048 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 82 PID 3196 wrote to memory of 1048 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 82 PID 1048 wrote to memory of 4836 1048 vbc.exe 84 PID 1048 wrote to memory of 4836 1048 vbc.exe 84 PID 1048 wrote to memory of 4836 1048 vbc.exe 84 PID 3196 wrote to memory of 3900 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 85 PID 3196 wrote to memory of 3900 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 85 PID 3196 wrote to memory of 3900 3196 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rgh2moz7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB640.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1731F68A118A4F4FB4ED2AB2214A65B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4836
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB4E8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB4E8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bff4f09b6ef30a062cb2045c08ed0fb0
SHA1c8f8187acec7c5249c6440111d891594ffac030c
SHA2567a3e0ddf33033ac2cb704829cf3fd1de66691cd947f8bb6537d3e4351d58e004
SHA5122860006f7925eb5c4f473f03ed25402b713fa79e2f3cb52db33dfc2bef4a4fa182474648b98b43226a286c395ee9b3851584355a0f88a2ee4276a5400e5a1937
-
Filesize
15KB
MD541b910f2d46eb6a883500a053a7c01e3
SHA155cf5ab124393a7396104f7ab65b876650d5351a
SHA25693fd16183547da0e99234e2943fc24a0adc9b1b5ed7cff5af774091caed011d0
SHA5127619140b9a06dac51a98b96ae34a52c23dfaa5f0c6c06bda6fec43957633b711ae47968b71bfbf7a2e8111d30947850380a222f9f00b917e2e22c62dde38ba05
-
Filesize
266B
MD52256d088d117da58719df80389b4b616
SHA1722e7d35cf7f1af90bd5cfc784827a93903a94b0
SHA2568b0e8b7158101d2ea435ae3f17a5405b851e905107ce9c09d76417dd01c24dd2
SHA51297fd44f79b8dd93cb4731ef0ea2a9f6be47c3bce02a00865f943c0589a20c7e86627b03806f1b53012aba3d0fcd4bbec7ae092fc4ef01f1c8f39d2d7fe78f38b
-
Filesize
78KB
MD58fa0c31376ab404bb404badb0a545b0a
SHA10d727cff47a5a71249456631982452efdc6d354b
SHA25600f153da312e8ed2bfe6837cf501c89b64c070b455a04a7812142712207db194
SHA51255400f0310eb39e97226cee5de54abe7bf16a35781a45e83dc5a0abf5a3b884e617d19f402d24808db759dd742c419f25411e7fea170b1a7b5150813cb9ddbaf
-
Filesize
660B
MD5b4e64e6ab9f04a608d8c0b71c45a65a7
SHA178cc3277256feff9fe18eccb61baf9cf317984b5
SHA25685a317d1d46bcdc2987c3f101fa83cd9bad40c677ee2aca10d88c28dace8fde1
SHA512bac398aedb092935c5bc82de2b295c9ee523cf67995f2b5a9229281f0dc2395cfba6ca2d4c50d96f25bf2c4ff23b4703206ffc3bfb9b06bfa32e18b7d4103f12
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c