Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 21:58
Static task
static1
Behavioral task
behavioral1
Sample
e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe
Resource
win10v2004-20241007-en
General
-
Target
e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe
-
Size
78KB
-
MD5
40ba47bf897852f9d96c1ad5bec8d870
-
SHA1
12f0ddc8fa5a8c00b5fa520c7081c413ab298f7a
-
SHA256
e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043e
-
SHA512
f26decd39a1d50d4b90fc1a078cbf9231d5d835ddc7007bea2c3b322c586efa83d04e1ffd4bc508e05791f87bf84a6e8802b2d981dc4361c344978ade1c93d79
-
SSDEEP
1536:8PWtHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtG9/D1B+:8PWtHFoI3DJywQjDgTLopLwdCFJzG9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe -
Deletes itself 1 IoCs
pid Process 4064 tmp7995.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4064 tmp7995.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7995.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe Token: SeDebugPrivilege 4064 tmp7995.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3988 wrote to memory of 2360 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe 84 PID 3988 wrote to memory of 2360 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe 84 PID 3988 wrote to memory of 2360 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe 84 PID 2360 wrote to memory of 4604 2360 vbc.exe 88 PID 2360 wrote to memory of 4604 2360 vbc.exe 88 PID 2360 wrote to memory of 4604 2360 vbc.exe 88 PID 3988 wrote to memory of 4064 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe 90 PID 3988 wrote to memory of 4064 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe 90 PID 3988 wrote to memory of 4064 3988 e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe"C:\Users\Admin\AppData\Local\Temp\e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yq248yyi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B5A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc81D1399145F448B4808F4D3DDAEB8FD8.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7995.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7995.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6bbcd209453e016fa8b4e88dd17478239a9b304dbacea80fcaf4ce74bd4043eN.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD512fed0b5363de13f6e3d0d075002bdf4
SHA139e4bc6238e5be22f36d99fcc34805ae2ff2440c
SHA256eba02df27ab050b2668e1afa241a4c3433caa5e0ee96d45729a74b4c4f8afca0
SHA5121b47a14091c5e36daec1f76d5eba008a1783c70293db50bd8bba2ed048b14ea686aa547afc93bafdaf7f8ac7af856e56ba3f71f14d9dc10a168272c25709e8cb
-
Filesize
78KB
MD58f623d722af9ab9bc9b6b9626c4bda01
SHA16ebb37e8bf8ac7092cf616ecb7c2701c76a6e7a1
SHA256939849480560d51285cd3a7e16a9f414099ddeede800c4bf3cb6d68f01f9ad80
SHA51253c59e130e061475ae97e9d93e88e2da50353f5d937fef58046087a717c6fafedbb6090dbaea76fe1ae5e54af524ac30009c02b8394570bcba568e9360c6cebf
-
Filesize
660B
MD51c43d9699fcceb290cf8cc76129e1c07
SHA1304cc6988aa2e885194c2e9416c3178c8447f709
SHA2561040fb3ac8bd38f086efca8b032c6df97102685f2ee132b082b0245f6fd0dd5f
SHA5121058ef7c5df7a9b18fc4bdc8d03048e1af7ab482e55f6a79603009509d50d8ac47a3dd62b1d7c7242b058ea24c0f8bf7d6ec7ba00bdaa4fd2cfa42da9046c00c
-
Filesize
15KB
MD5e95662de254435ad8c264f423557260b
SHA10010888c3d0ebf8854d4a9576dbe95eafbcf599c
SHA256e884d3b33dbd05ac8d1a4bd75d346172037905e5774a7c0961da90d9b5fa06f6
SHA512f96b103dead0c72b27f96a5d7d4e44441777410239dc10a097ee69c5fec9836ea6e3448dd65c98f1ea0e5bd0258d19283f583f4e9ff88d046ede8b82fcf3d7a5
-
Filesize
266B
MD5627c98693151ca768e1a73d070121f71
SHA13fd77201aa1391dac0ea485c6c5f3300bf1b5d64
SHA256d29b36067cec3936763f2821bbcb43564990565ec39a93ecf56aff1fe869a73a
SHA512358682f165a91c6789d7814f60046ab035f1fd7d2038a9b068142b4b79bb803f51770e6eac087630f0184275bb186ce5fd3d6a673e082a5d15c59ee4a8eb8433
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7