Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe
Resource
win10v2004-20241007-en
General
-
Target
1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe
-
Size
78KB
-
MD5
a5e919be2b6ebbb8f6fb143298c3c141
-
SHA1
d64fbe58256e3c8e61231008f228d1ccce0cdc89
-
SHA256
1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f
-
SHA512
e38f837783d0bd8f00a0e01af25c50b5e3afd15bb7391a05f4b21138fa080446776fb8d971d8b3632c6568559a435aafb5e13f32614a2c634b676c4138d81df8
-
SSDEEP
1536:iWtHFo6JIfpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtRr9/x1Pu:iWtHFoOIhJywQj2TLo4UJuXHhRr9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe -
Deletes itself 1 IoCs
pid Process 716 tmp8E55.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 716 tmp8E55.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E55.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe Token: SeDebugPrivilege 716 tmp8E55.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4040 wrote to memory of 2448 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe 84 PID 4040 wrote to memory of 2448 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe 84 PID 4040 wrote to memory of 2448 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe 84 PID 2448 wrote to memory of 4304 2448 vbc.exe 87 PID 2448 wrote to memory of 4304 2448 vbc.exe 87 PID 2448 wrote to memory of 4304 2448 vbc.exe 87 PID 4040 wrote to memory of 716 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe 89 PID 4040 wrote to memory of 716 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe 89 PID 4040 wrote to memory of 716 4040 1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe"C:\Users\Admin\AppData\Local\Temp\1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ls0os32v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8F7E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcACDF74E6498F4711A93688B34E057C4.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4304
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E55.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1e1c24f07838641dc4dbf5be3897fa4ecda27d3bd9bd7db32eb98af15a96790f.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51cbbe74d457916b4c684ce54e7cc2c6b
SHA1b031707f451db3c83c692e23e638ea53b22c0be5
SHA256e80a3effc0be75fc843994a53c13d1ce445500c0237f6bfd3e55825f41099cd3
SHA5125ef4413b0ce61f363db5100cd83036556534d041dc17cb5756b1a0328e902d711c3c2e32858b02b20f40dc868642da389939512eedd411c6585315e2c73c060c
-
Filesize
15KB
MD50cbc80c7393295d32b309b65b0723590
SHA1cc3a4d86dc44d4dbae8f0fd3808a3b29451b0254
SHA256597b38086795384fe09c28debcc6b1d0ac3614b5471f5c0b896fa5576e2504cc
SHA51227f1f5c6b8d20f94a46e6152536d6e417c13bbedbf8a6ca4efe91be997802e594e716bec398d768cd8c8365f718c5970c9fbee90e4b5bb88e19201108cbb76b2
-
Filesize
266B
MD54fe8a2687665e58ad86330480b081082
SHA194c76f67185918506c78f75a0bbf7144de6c1833
SHA2562fa895ac8f1d6da0e4e75d1fcc8382c74a5b49a627caccb9e057f5ae394a8b4a
SHA5127f07949ca244ed8f7ff4d9a15ec8cf526d03207e88ea867d8ddc34642e615da675290022009d569031594f60f766eedb6f52eebf3425c976e1709a35ba80f3d6
-
Filesize
78KB
MD588dee95bb790639f18cc6936c0f88b39
SHA17a10e71be532ba47e24fc8dd2ae9954c7e4a4140
SHA256db64abc17138e9e0b61ff7a85ad582fc2be5728d8bc060afd9726835c7f9d3cf
SHA5122f74c6f7b39ea25a3f5198f3079ef377f6f27d9ab632f1f63363ac49ce5f514bd8efb428ebf837faa2bd04f520c30dda405b14d3b1dd6107a4b7b5939c2cb76b
-
Filesize
660B
MD51b731e2ee3974d446813cbeb2577bae5
SHA11ef84208e73cb10cb4e5ad1d93f9af93d3ab94d4
SHA25680910c8da0a7856b5df539a5827e256a58383a3c01e8933b6af8a83a1fbf3f69
SHA512e7d3a84138c674d4c43967911dbd52b6b4692b83ac1341007432409590345e1c89e7c16391ccc0ed991cb14d182eb8176a9622f6d40458e0d90b48021270b2d7
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea