Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
Resource
win10v2004-20241007-en
General
-
Target
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe
-
Size
78KB
-
MD5
083e1caa9f36b4d52f87cff1c12846d0
-
SHA1
ace541deffacdd8caa7dbeb33c9eb540065fb346
-
SHA256
e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76e
-
SHA512
60cb4a22930de024052ded13b60edbf411b2ee3260ac712210cdcd7459f3a69cdc5aead90f98a838a52969016f39d0bd717c113a3c892a33ea1000a8108e0fac
-
SSDEEP
1536:ayV5jS2pJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6F9/y1XI:3V5jSoJywQjDgTLopLwdCFJzN9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 tmpAD09.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAD09.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe Token: SeDebugPrivilege 2804 tmpAD09.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 808 wrote to memory of 4672 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 84 PID 808 wrote to memory of 4672 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 84 PID 808 wrote to memory of 4672 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 84 PID 4672 wrote to memory of 4308 4672 vbc.exe 86 PID 4672 wrote to memory of 4308 4672 vbc.exe 86 PID 4672 wrote to memory of 4308 4672 vbc.exe 86 PID 808 wrote to memory of 2804 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 89 PID 808 wrote to memory of 2804 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 89 PID 808 wrote to memory of 2804 808 e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe"C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wskgvt_4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE70.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF7C37DAC65BC4F5BBE9B0D0A97B13B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAD09.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAD09.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e7e1c0f58c1a7339b56fb59eb88d5b72add931c37a333680ba12182723c5c76eN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53be568d554a5055d71410b986badb885
SHA1cf1b674c185e4a3abcdc45111087f03c13d25840
SHA25659bd784b42db65b8858f96845064b8c469e22bffdfcd0b28a948acd2812ce1bc
SHA51269999acd0cd6e57af9adb997deebbb576b1120933fba2663282cbd0ee880e49179cc75428bb272f932b26ff76f4722920ca8c5b3141ec334dc2f8a2822b6434b
-
Filesize
78KB
MD55b4b4942af26646f42355d2f34dc6138
SHA1132d42295bbe9f9adf95f7014dbe13117845a696
SHA25692029be24e8d8e40d8e9c06995c8d232e029590df2f3854d5016b53247ef10d3
SHA5125b25df3b978f2b30249a63591fbc8391ab3e9693b556d1e59cc6ded7fbe1cd05074cedb1bb846331095fafc66de229d1f046608da8c966cc2f25c2863587eee8
-
Filesize
660B
MD5b2f595763357c2a35f6b54e86a71a435
SHA11a6b4a6b1ba061cfdc6b3e15b6f0012b13c930d4
SHA256443fc11021a172a4d5a94d9b8a1f094e5082502f2fd4e1da120a10fa05b25aac
SHA512b5f5614ea5fab402636b0975bdc887f497f4a664d51ee3d804abd50682df6baec4f6010bae65ed283a875333aeb03d03ed4f00a0c97910f9948838a407198d1f
-
Filesize
14KB
MD55347c81dad1f652c8729004b7274b05b
SHA187f44809ef6309191620a9a28c6c3903efa7ad84
SHA2561cba504b34bda31ae6b3294c7df885a255dd4d34cd84cfedade52a2eddfb518e
SHA512e91173edb28802b38d5a8be6bf5a7a9cddaace49912c4facae735df395b0edf5413d61657cf140b45a5b8401674d2fea947cfbc8c6fa49e918f1ebe2d9121bc3
-
Filesize
266B
MD510058be852250004f29d747a32ab5b34
SHA1e0814fb2afe88815fcf0b74f889ba491b5cac240
SHA256eb88c6b580336aaefac3ebe1e27c82c8b238849b73d7422da4fc3eb75e471727
SHA512e59d99f8dee3299fc490301492df6229e1fad4cc3c93b2c3894d331285e08868836a2158936cb62153e0d58ea7d1913ef1c922c68cfcc284142a3a2796d949c8
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7