Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 15:35
Static task
static1
Behavioral task
behavioral1
Sample
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
Resource
win10v2004-20241007-en
General
-
Target
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
-
Size
78KB
-
MD5
2bc878972703638ced758864b4ddb900
-
SHA1
6ff44cd73397f1118a798d81d2b245aeec080106
-
SHA256
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1
-
SHA512
709871b2d07e1b36d46b315ca266536a72a776345b9fb50a82018df5c42f0ffc550267b644109bdeceec91a7d99c4ac1b1912aae4c51202a835241d4214b685b
-
SSDEEP
1536:7WtHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLk9/21u:7WtHFo8dSE2EwR4uY41HyvYLk9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe -
Deletes itself 1 IoCs
pid Process 4868 tmpACBB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4868 tmpACBB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpACBB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpACBB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe Token: SeDebugPrivilege 4868 tmpACBB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4516 wrote to memory of 3056 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 84 PID 4516 wrote to memory of 3056 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 84 PID 4516 wrote to memory of 3056 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 84 PID 3056 wrote to memory of 4008 3056 vbc.exe 87 PID 3056 wrote to memory of 4008 3056 vbc.exe 87 PID 3056 wrote to memory of 4008 3056 vbc.exe 87 PID 4516 wrote to memory of 4868 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 89 PID 4516 wrote to memory of 4868 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 89 PID 4516 wrote to memory of 4868 4516 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe"C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zqatsfrk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESADA5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc187A253F453E4D31B71F98EC952EBD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpACBB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpACBB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55965fd9fa9eb2dbd815dc8d0d18fe54b
SHA1f0ef407fa43bffc8f1ccafc151787b438fa95ec6
SHA256991224c5607f3765a68b2a6c4eb4c642e8284349f9403efef75fbb9d526610fd
SHA512047e84e94e65a771d7959f90bfbeb4348f230da1a610e3b11cf3816a4b4dbbe636911199529145951aaeb5f105557fe6cfed56537ce94e2bbe4d220629373795
-
Filesize
78KB
MD5b95062af3ae0014fcbafdc41582099f8
SHA1159fc9977ad4838ef2a7702b82f9b4cb2ac0c4eb
SHA256d35d3524da996da5978bbbeadbe3e10e0a540269d59b5078ea560630050f389c
SHA5120b2753fb7e2a310883b99f71284e7d56182513770d160e3b85e5d62686b9ebe371d2df24c8c9b8ff8fd91be360ca9b749dba0f7f16ace82923dbb82c42f6f302
-
Filesize
660B
MD5f4e3330d6413b75a5b3763362ffe63c4
SHA1ba1948a2c86e75e6ffb4bc725ce8127023ea982c
SHA256352879b608153763752a4ac5faca6b757d2b477e7fe2715d367c7260dc0d20f2
SHA5126e9d90ec245150747447286b59326b874fbfe54523a6f3d4ae5477b347d6772f6d41734b6b611f936b39f324b8214e70b29e7456300108040d4ced76724ec01b
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809
-
Filesize
15KB
MD59618fb1319fcd1d8f0811b78f4752cf6
SHA1505cea096f9ca57234f65722767c2afedc8e4f78
SHA25688ec3288db3191dc8d5cdb55213b5890383b54336fa84f8e28a056d6f365566d
SHA512a7427dba24e92216e9602f951561ce690f15320debd5fe4a51cb49969edacc11bce58a681d695a478d33f1eaffa7841a18be91b591ead73c4b0b00f124f92700
-
Filesize
266B
MD549cd8c0d4e2e9e60266f3340ddf69ec2
SHA1d2cb60556e3b0418c39f533002669660d8b92d50
SHA256f1fd74938880be6be5ce5b8c64b82a2a0bcd529eb6675dbb701b76614142798c
SHA5122f00d875ca86deb201e97ad9a2d9e8c42bd43b3453a0ce2909ff04b848ecc19556b94ad18d764f818cd2768fb572f5b307e95e00148f05f3cf7b8bc398323261