Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 18:01
Static task
static1
Behavioral task
behavioral1
Sample
e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe
Resource
win10v2004-20241007-en
General
-
Target
e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe
-
Size
78KB
-
MD5
b72e7beb1ae1638ce457d13fa05d5fe0
-
SHA1
dbdb1a8ed3ad2011523a7c3b736ce4d0a1043135
-
SHA256
e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528e
-
SHA512
4aab0974ffe534b87bc05ff31a22fd2012655540012de8a7d974af53a84046dbc812498d0fcc6ba0d19dade5539885dcfe6c0ed4ba7df67f794a13bb5e63cddd
-
SSDEEP
1536:BHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQta9/rN1+x:BHFoI3DJywQjDgTLopLwdCFJza9/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe -
Executes dropped EXE 1 IoCs
pid Process 3708 tmpA22B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA22B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe Token: SeDebugPrivilege 3708 tmpA22B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3364 wrote to memory of 3632 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe 84 PID 3364 wrote to memory of 3632 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe 84 PID 3364 wrote to memory of 3632 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe 84 PID 3632 wrote to memory of 1400 3632 vbc.exe 86 PID 3632 wrote to memory of 1400 3632 vbc.exe 86 PID 3632 wrote to memory of 1400 3632 vbc.exe 86 PID 3364 wrote to memory of 3708 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe 90 PID 3364 wrote to memory of 3708 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe 90 PID 3364 wrote to memory of 3708 3364 e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe"C:\Users\Admin\AppData\Local\Temp\e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pvm7ykwp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA316.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4BF9B9FCE9944A59866FE8B9F34A8B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA22B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA22B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e611ee658986008d3dbb24266c69f9c7fddd447028ae7739d98e2c8cb4a5528eN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eed6431c07e0243d12f2cdae686198bc
SHA1a15064f503e663f4c84bc25a105bf2adb8c05031
SHA256ce4bd3bffd86735a570ac5fd431118a11dbb0f0f992f84f4bff4b9f514f6c1a3
SHA512e9379c5e92b24ed5909022ec94fbe8db24940711eba38c44679be84e122ef2d91d33f9430f68af01d27850323e1a7a1a014303accc4b64bd6bcf30654aaa05b7
-
Filesize
15KB
MD5d10591c7278e815b4b58b30226d95d91
SHA13dda0be25a7a3a341691d965cf16aa7758d191d0
SHA2569fdc547bf520ccca0f0e2fd3cdd438208ed3e5c0b6d2c0b1ddb7c39809eaa70d
SHA5125ada814b17a681e0cf1fece598c7ca322bac7856ec0d2d62c1393875428bd20cce121e5be53e39d9089e347f8377b799933fded4d4f762375ab558c39dd8faf0
-
Filesize
266B
MD58eb0d7f480fe0a21c19936911a472df6
SHA1a400544266389ddcd8b072862d6e90536fda6feb
SHA2564184052fb765304a796252d0b772683635bd5869f2580ec6df33a4593995ce08
SHA512528c490c66ef6cf4008cac349f06ae7a2be0852965c30bdb2303f65b88528b781083ab12645738df3a9ef2a0f3932bd716824173985fcb689fcd522dd4222859
-
Filesize
78KB
MD59a6d318d56abeb8d988cb443f98a8e35
SHA113a8694a9a9ec252998a13095d3743c2b40bdf73
SHA2565d3808122d40d67df01a3ae506ae394ad338f7215ef2accd8ec35506522afbe8
SHA512ecbc4f152098839311dd71e3421e930fdb02012282283bf6665cffbb375baed7eed2002c85d1157adfc8df62d04924f33b183f24f6eff302df9fdf8063a5d14f
-
Filesize
660B
MD5ded4e930995e6a7fa1d5376523a700eb
SHA127f05666e64dfdfea6abeb8c8e2362c531762354
SHA256ff51387b071f5ed5ca7d2c2be7d5e8c826d02e45392529f401f053a1ab5e9811
SHA512786a84a756d53ca4dd4fce4c06c6d270b00804e61f508c61ad97933316a44534516bf2fc1af3a6e9abb7287e2d47f1b899dc2f74671003c6db2e3e1cdcaa0ca0
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7