Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 05:27
Static task
static1
Behavioral task
behavioral1
Sample
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe
Resource
win10v2004-20241007-en
General
-
Target
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe
-
Size
78KB
-
MD5
3f162cce79e533c8bd8a0dad74046970
-
SHA1
6189fbb781d792187710d4b931dfe66af64b159f
-
SHA256
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eec
-
SHA512
da87dbcf846d9f0d16b7c942fbbed3903c27f5b65e506002315597c08d4ad21c8bcfc63a0252b79cc04a61ea605e65c9576c077ae85f5b211a940f0fcb2aecee
-
SSDEEP
1536:gPCHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtz9/m1BU:gPCHYn3xSyRxvY3md+dWWZyz9/1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe -
Deletes itself 1 IoCs
pid Process 4116 tmp76B6.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4116 tmp76B6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp76B6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76B6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe Token: SeDebugPrivilege 4116 tmp76B6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 220 wrote to memory of 3552 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 86 PID 220 wrote to memory of 3552 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 86 PID 220 wrote to memory of 3552 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 86 PID 3552 wrote to memory of 2040 3552 vbc.exe 89 PID 3552 wrote to memory of 2040 3552 vbc.exe 89 PID 3552 wrote to memory of 2040 3552 vbc.exe 89 PID 220 wrote to memory of 4116 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 90 PID 220 wrote to memory of 4116 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 90 PID 220 wrote to memory of 4116 220 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe"C:\Users\Admin\AppData\Local\Temp\e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lic_q9t7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES78F9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4B8F445E5DC54FC6AEC9C3A74137CF4E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76B6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ee5f029223274aa78f4943d404bbb976
SHA10bfa5049a71c5265f921a8ec6ca682aeb106ade8
SHA25692bca87fbd01740ade369e1df88ff0a2d3023f21131840088c65ef842f88b7d4
SHA512adb380fe664be5a3f4d3d80ec28cfbea1b0d3c9f90598e610b6f25a10c9b9064a05cbf79b228d74bcb5d3630ecbc9ea5562efeb96e4b67a08afa9be8eff9ba69
-
Filesize
15KB
MD58b31d2813ba09af1ad5ad98a56a35334
SHA1e429d1eb306a726d023a24f827d5eb16a190ffc8
SHA256c68df95a8c440f09a611f4f348df6b6441c704328a84e9a82034e194c0ef3803
SHA5129a6859f8617f4edd37291a263a755b407fa6fa0c1e28d02ba4fed21ef4ce6e96fc3421d55652fc12f20168d247d0051a189af9d76b29cc62650a7f2a4db1e6a4
-
Filesize
266B
MD5e47d8ff775bf044f6d22a77804c2ac7e
SHA1c4abbcf75bea1cd1c13c37161f589ad3f0b6c45c
SHA256f7c73a45058dbdddd7d828a0f9071548eb1a4492af78ebe9e324f65c09dabb1a
SHA5122f185fd50865bf408b25a613cd5b6dfcc847a7cbf7c4dc6c07a94e90bd324ab78e942c558c1a8e0f2d85fd8cc35fd7d91c74024d5689c3a8eadc8cb8d74ffabc
-
Filesize
78KB
MD5d17727bb48e34de2d2884bfdfda56798
SHA1925375a3b9195c264e6e78fc3ab121ed942c23f6
SHA25607d3a55f7782e8f1dd66d0742283a3a63530e51424a48d37c4ac2878511b6e48
SHA5128babcadd414f6d58ed72f5f8ecf8b95a6943009f23418499a6705e3891e3cef8b952f02e4095ef666d5f3915cfcf773418f71f26da7dec174c6d241449b62576
-
Filesize
660B
MD5e3148b8c9c877da186086486bbe4176f
SHA14e084171add2755506c692c6d1d7cfc9f0e1f198
SHA25651e3683fe848745ae827a3a889ca277cf29ea48a5e41231779a2b6920b25c523
SHA5125199c8d99acc433abd78a54e803f0072edb74a84d7ff11b9275a173dbe61683c0b80a04577934d42cbda195defe05fa0e13acfe8c0ffb642e1a1afce3b3e5c90
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107