Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe
Resource
win10v2004-20241007-en
General
-
Target
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe
-
Size
78KB
-
MD5
6c5ba3841c33f959898afe862fb00e32
-
SHA1
8923ca1d9dfba6fc985ce8d5200ed00de57a0da3
-
SHA256
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e
-
SHA512
2d37960bfeb868cd30c9a76d8c39aa36b1fd45c08f00dcac224373f47f36240881502c17ab5a31948887f65f9a82493324dc37116076afb7a62e125d4792a79d
-
SSDEEP
1536:QRWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRP9/k11qc:QRWtHshASyRxvhTzXPvCbW2URP9/Nc
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe -
Executes dropped EXE 1 IoCs
pid Process 2160 tmpADA5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpADA5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpADA5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe Token: SeDebugPrivilege 2160 tmpADA5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4864 wrote to memory of 3692 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 85 PID 4864 wrote to memory of 3692 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 85 PID 4864 wrote to memory of 3692 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 85 PID 3692 wrote to memory of 4888 3692 vbc.exe 87 PID 3692 wrote to memory of 4888 3692 vbc.exe 87 PID 3692 wrote to memory of 4888 3692 vbc.exe 87 PID 4864 wrote to memory of 2160 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 88 PID 4864 wrote to memory of 2160 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 88 PID 4864 wrote to memory of 2160 4864 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe"C:\Users\Admin\AppData\Local\Temp\e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bojnmyla.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAFE7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc40637F7880AD4666B6BB5EAA2CBF7FA9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpADA5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADA5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c78897f18956c2e482b19c7140d71eb6
SHA18090627a9bfa14b2aa2198ed7e1659d902414530
SHA256c14d73820811c98eb4201ade2ed265a6fcd30cb8abdd4f8fafd88cda28a54c9d
SHA512edbfeeaefeedfe79333ccf709c209b63d5ad1fa9edc2adeb0e9f0634d9dd1fde94d440499b92f79d1e6b5b3c5c31e0c148e94272495aff26ee5b00907fb6f631
-
Filesize
15KB
MD5e6ca7bb13a5221e5013b1f7e3b33bac6
SHA103bd5cc143208b0369aa76585dea8d52f80c2e07
SHA256d68542b566688fdb06cec61d7bacdc13b12437a5f7807a773783036124d4df9b
SHA5128bac38c9902407792f95f9224de51360646840db487f79e9aa156363a6c59e3ee7f50a98f68b209d9fc842b8bf69c8a6e145901303167c03b391201b06c1f987
-
Filesize
266B
MD5ab44dd3a7b20c61834d9e0c468b3df87
SHA109eec612f24aaad387da6fbc0ecdc1ee2a089db2
SHA2562a5dfc025e73b3dc713a3dfa899f7502eb86467f8c05eb5548dbd005c3466df9
SHA5127d8bb43d646c11916379f1a5571042e33f8bfd82e34b8274312ce3d764582e00f6450ec5471024200a7f840016d6ff40d768a4ae4d7b6b2f83dabb9f8a77b9fd
-
Filesize
78KB
MD5c62e410c416c10d85895291062888abb
SHA1dd5cf0c352b4b4e0105813c35950d0b5346e78f3
SHA256f4301875f91447c1a0523089461598c97862ad2ea2795d5e881062fa9e33fe42
SHA512cc1ae8d97f9d2e41c67577856cbcb4dc980e883a3bc922980fb5ad5ff543f641027f4caa2bb1501b928b19180573d8d58dd1b851c63060ff98bb8b54534d45f7
-
Filesize
660B
MD521b76e0b3a4200dcce623f4e1f163f35
SHA1e7684a94e4e380af842f22e045134724383e0c3f
SHA256bea5cbb33d3b7807458ba7d2a9a8a6915b1ceb4e8412507f804a7751195312ff
SHA5121312a28db541a7589147714eeb195481d1c21df75e986e3bf96757eb7bc67290ac190c2aa32c7854b97b3c80a0fb8d1168776efd4ab6215df3e460718bf43296
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c