Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23-02-2025 05:59
Static task
static1
Behavioral task
behavioral1
Sample
e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe
Resource
win10v2004-20250217-en
General
-
Target
e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe
-
Size
78KB
-
MD5
44670034b7ac83d6a9ca82b2994df75b
-
SHA1
cf65e71b667435c8b4294c82db41c7244981a46b
-
SHA256
e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4
-
SHA512
f4373697dd2e133d08e8963138929d4b8496286d1d2b342eaba741614a6e146d5da4923d23787b0139387660d5848c70b6c5496a4d23d9302acd20700edaca8b
-
SSDEEP
1536:3PWV5jPLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti67M9/X1SK:3PWV5jTE2EwR4uY41HyvYDM9/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe -
Executes dropped EXE 1 IoCs
pid Process 1244 tmp901A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp901A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp901A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe Token: SeDebugPrivilege 1244 tmp901A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4932 wrote to memory of 1508 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe 86 PID 4932 wrote to memory of 1508 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe 86 PID 4932 wrote to memory of 1508 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe 86 PID 1508 wrote to memory of 3716 1508 vbc.exe 88 PID 1508 wrote to memory of 3716 1508 vbc.exe 88 PID 1508 wrote to memory of 3716 1508 vbc.exe 88 PID 4932 wrote to memory of 1244 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe 89 PID 4932 wrote to memory of 1244 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe 89 PID 4932 wrote to memory of 1244 4932 e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe"C:\Users\Admin\AppData\Local\Temp\e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qroa_8f4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES929B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc27FE121BD4EA4AC1A0F037EC4DD1E4F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3716
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp901A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp901A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e21a4fc43273aaef04bf0864cbd934debdb6c2b2216fa85df90af9609e8b40e4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5494d8b772fc06c8f655898e610e74ac7
SHA1f23c0c6388295f63de9df62885b208b3dd0f5a37
SHA256a5a92c6a94d13ea18592d75919a95bb7a201ceb5316d2f8a71636e4914417a5c
SHA5123725b31b72a260c238ec8a980c1047f08c6885714d406c3e588aff78deca8265c990850b57081204af4200c27ebc64c1785c6a2f3736e93d2a144ca45cf8a253
-
Filesize
14KB
MD599aa30a0f60663b105cff4d2621caefb
SHA1cd97abf6b3d7abe920a64696c9558889fc687e42
SHA2560e682211557e22e6a4bca9a54f31145c0beb2a555387190970758180deceffc3
SHA5126983c372dd06ac4c45a91d06c27b0ddb7f40321693c8760b3410e1e48731e1bdc91dd6432fc09f7dd1272e8a63a56da9ab871941faac31ecb7892a3ded29af75
-
Filesize
266B
MD58ac03696999f3a1d30c9eddea8258c88
SHA1a7130cfbfbcb784a69632ade91e197f45f1c8b6e
SHA25664a2c35f3d33e66a0bb1d96befdbfc083c2592e28816c4d93360ac0f33e5e665
SHA51257f2aaf0daa0c618f100f2cfcaab18b171f39b94a3798843a46dd6d7a89a34e79ca344d20ac1eed00c0c6dde8970ffbc8a1c89bde18892b2248b83dcd5eb805b
-
Filesize
78KB
MD5ce2f98381b2c9872cbc14ad73ea90739
SHA1c6fb6931067d7da1caa642b07029d7696eaecc6b
SHA256fbce9b1475dcb49ff31b8e81fa59df775b9ecd0916c6e7bb241893e2f91b98ed
SHA512c28a7808b596881f42e111bed1da03514e10eda37bfbe0eb420756f5d4ca3dc88b970f3b0bd84d1a027d6f6a08428b1082d2d31457f840dafec19948822df29b
-
Filesize
660B
MD5af1f8b64e3a3c34f3713a16b683cbc77
SHA138daac14a3b97d631fb54dfc8a64ad3c7c6ad545
SHA256b3cc8017e1c5ff245a93103fa3205eee15c3e5231d5f2d755887068d8387dc3a
SHA51238bf4571cbb8ed71af3b4cb3e897023334a99d30f2cfb86815c8a21805fd6b7fa8648ca4a9a09989dd671ffeaf4cb553a400c9549a3f331c017e1af60156f31d
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809