Analysis
-
max time kernel
107s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe
Resource
win10v2004-20241007-en
General
-
Target
e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe
-
Size
78KB
-
MD5
23dafd8e528d068d04df141bcc9de510
-
SHA1
25c0b269b1ea02be114dee089d86b970fa631184
-
SHA256
e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e
-
SHA512
34a6070bca3c1f86c6a48e6b50dd81b84d4d32be500e92d344bd6a6695326affa26091626b0c0abcfeab166f2f811abada69e95761921c4f9aa80d0815a36257
-
SSDEEP
1536:EzWV59XT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt96CV9/JN1uNL:qWV5tSyRxvY3md+dWWZyfV9/JaL
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe -
Executes dropped EXE 1 IoCs
pid Process 2976 tmpB006.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB006.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB006.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe Token: SeDebugPrivilege 2976 tmpB006.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1700 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe 83 PID 2816 wrote to memory of 1700 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe 83 PID 2816 wrote to memory of 1700 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe 83 PID 1700 wrote to memory of 684 1700 vbc.exe 85 PID 1700 wrote to memory of 684 1700 vbc.exe 85 PID 1700 wrote to memory of 684 1700 vbc.exe 85 PID 2816 wrote to memory of 2976 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe 86 PID 2816 wrote to memory of 2976 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe 86 PID 2816 wrote to memory of 2976 2816 e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe"C:\Users\Admin\AppData\Local\Temp\e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jh_9vi5n.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB14E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCD0AC531602143D9A57D3E35BE3F1BC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB006.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB006.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e730b0f1927e5380d7ed505abbfaad0cc462dc33e7281ebd6cf74d92853c0d7e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ace7889ba34ed338393e28024742c9c
SHA182a5419ac520ec0b65814fa01f750d2cc1bd8579
SHA25685117e25b872f2afae3a43ef0f4dd8c37477e42634036b05e4f7fbcf99e6cbe4
SHA5123a5e4fe2ed1e565ac90f26f8dde379195006519a15f86cd78af82830640839b235c4dc7587c74208ff08609205c6fe4943e31452045c7b2291bba6cf8021c7c8
-
Filesize
14KB
MD563e351b4d90fef5e511fea86d6692ba0
SHA173bcb57bfe11d725a7bcddc9e16720f73d75f662
SHA256d0081f19f2be0a5dbc4278e39d116022e039522942ffd1d3d0e9a5942b70f9f2
SHA51251a4d120f509b31979996ad415a845e51dd7aeabf7cc2baa891b982d7992e4c45b1e052d221b0fef5ad78f0665ad887dd959f7f16b23332f8a36663f2c079633
-
Filesize
266B
MD59e6e2ed895ae70db7b7acd8435f124bc
SHA19c6cc1f291736d06fd19b67d7c44be90e0a8c493
SHA256df88066171b9530b3313ed1f1d60f8e080ec6dbfe70cd6ba182b5168fc3bfe14
SHA51220096e535948e614170d992d98a241d5c5e225546f234e5805bbefd446774e742a39740fa7223fc327472362016b90286019a0d4c496dee9d95b8331503fd270
-
Filesize
78KB
MD5ca6a23cbd8a191ab6e6553690f9ff485
SHA10cf85c73cfb060f24e503ce69ffa5748ca714caf
SHA256c2bd81362ec0dcb39f227e0d9f0f4340807db792b62dbb54653d1a37411a2d58
SHA512409a0fcb3ff932b796d11c9c2436761dca357f82b547170387a6414d9a69a04d9ceac53ff676a98a3af518d1554b12f0c50110e4f804f82a3fe788a427b156d0
-
Filesize
660B
MD51da5ee15126506d07392b6dd410716ec
SHA1364f13e7dc810c527131977ac00779397fdd2703
SHA256622b96fefdcbe58d5b512835b8c58f24e19450b198ff55b7b3479243b2e0d46a
SHA512bf5db7eea986fc4844cb9e2fda9940e58a8bac4c65e2bf2c693f341ce1e85f2cbd98768c44f35b52964c620f7e59419825c0c9be33e22eda29f57fcab17efa0c
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107