Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2024, 10:25
Static task
static1
Behavioral task
behavioral1
Sample
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
Resource
win10v2004-20241007-en
General
-
Target
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
-
Size
78KB
-
MD5
083e1caa9f36b4d52f87cff1c12846d0
-
SHA1
ace541deffacdd8caa7dbeb33c9eb540065fb346
-
SHA256
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76e
-
SHA512
60cb4a22930de024052ded13b60edbf411b2ee3260ac712210cdcd7459f3a69cdc5aead90f98a838a52969016f39d0bd717c113a3c892a33ea1000a8108e0fac
-
SSDEEP
1536:ayV5jS2pJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6F9/y1XI:3V5jSoJywQjDgTLopLwdCFJzN9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe -
Executes dropped EXE 1 IoCs
pid Process 5072 tmpB391.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB391.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe Token: SeDebugPrivilege 5072 tmpB391.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5104 wrote to memory of 4820 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 84 PID 5104 wrote to memory of 4820 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 84 PID 5104 wrote to memory of 4820 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 84 PID 4820 wrote to memory of 2804 4820 vbc.exe 87 PID 4820 wrote to memory of 2804 4820 vbc.exe 87 PID 4820 wrote to memory of 2804 4820 vbc.exe 87 PID 5104 wrote to memory of 5072 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 90 PID 5104 wrote to memory of 5072 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 90 PID 5104 wrote to memory of 5072 5104 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe"C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\burfxizi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB5A4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc87893EB864074E6BAF7050246693C93.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB391.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB391.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e36ee3406a7750cb6d00110d0d7d5dac
SHA150cf302f7508e7a0e400298e9e4514d84686d0f9
SHA2561c3acd3b8d9dab56b33ba2ae134604cbffe3de21e1f8714bbbafe38c8576035f
SHA51214c2021bac698e0e7d7af7478844535dd1e6acf89533b83882d19e6df07aaf63cf038a78f9791ed18149228a6cc52c31d70ea64955f4381446e4f9da6a82f796
-
Filesize
14KB
MD5d4889c054580b3ed4365bac607ed908a
SHA11ad049a3c6c3816f1c28bca3942cd4bc050ca763
SHA2562fa0a7f04d46f5cc1c0705c77bf6cddcc5da6a1b3c96af2177eabaac02be037b
SHA51265962ac13bbae70cb62a4ee8d8a6da64705688c371ed785f93854daa6dfcbbb805e0dd2bc5d6a53afe8c89cb905cbf8b44e101518657d4be14cfbfb253e4d723
-
Filesize
266B
MD5c7c73e27c86b6ae4e0db602be42a1b6e
SHA1325d5615bd93d23ff918d59a60f21aa87046241f
SHA2569d78e66d25ddf9ef44ed39cf7768d57e75dc5b0e8ddd7808ba39d90041cd9ba2
SHA5126efd03e793cab8dbaf2b2f1a194dab6249d34f33fa56e76868c08c6733a15579cb85929c4ac7ed80f3cc5c017dd874ab27e1768253045990916ff5c4263766aa
-
Filesize
78KB
MD5643b8a257022f79c617e02d7971f0564
SHA1dde97c89f7b99cf8d67a4ede5dd8ae96285ba2c8
SHA2564ccdd674d15ab84d20c6ae7ca047640defda714e239cbd7c0ea3a3c7e9c9ed71
SHA512f70c9a6987db75298b9707025adddce41a2a5e81520ee1f6602831d863644803b531418793a973cc215768386305a46b50799a43f249ab268004459885741549
-
Filesize
660B
MD58b5080a4afb35de8552c1048b533d4ba
SHA1b24a3384ce8eca3dcac65403b23b9470823251cf
SHA256d39a48c8d085754fccde3447bf8ed88c7bdc719134f084fb2807b1699197a8e5
SHA51280f9ce2f8daf23be4d961981ed0a36f0666c16b33ec0132b0579058ae1e5e7b48229eb8fc8a976fd60fe29f99bebb46661798befa8a83465e4bc16432fdd45f1
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7