Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2025, 05:59
Static task
static1
Behavioral task
behavioral1
Sample
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
Resource
win10v2004-20250217-en
General
-
Target
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
-
Size
78KB
-
MD5
456c1ad72e09f02d88e6ab78d6ce43f4
-
SHA1
49e1e1e8180c54c9a8900592462a5acff2d78df4
-
SHA256
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce
-
SHA512
df660ad128a8bb6d43a48e804e75b17273bd959679a740b2e8ab82f348d6f26e5cfebeb3d22b12af57841c612b936756bee3204902f8be3b00f0340d3f877b61
-
SSDEEP
1536:sPWtHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtQ9/01pg:sPWtHFonh/l0Y9MDYrm7Q9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe -
Deletes itself 1 IoCs
pid Process 396 tmpE501.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 396 tmpE501.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpE501.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE501.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe Token: SeDebugPrivilege 396 tmpE501.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2308 wrote to memory of 1752 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 87 PID 2308 wrote to memory of 1752 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 87 PID 2308 wrote to memory of 1752 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 87 PID 1752 wrote to memory of 2860 1752 vbc.exe 91 PID 1752 wrote to memory of 2860 1752 vbc.exe 91 PID 1752 wrote to memory of 2860 1752 vbc.exe 91 PID 2308 wrote to memory of 396 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 93 PID 2308 wrote to memory of 396 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 93 PID 2308 wrote to memory of 396 2308 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe"C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kbs5kxfj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE687.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF5F857E5F6D344888512766198D121F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE501.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE501.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c9f000b5cb551745c2b04d24aabe3dec
SHA10aab4f1fc5e1f796affcf8df15d500e39fe7456b
SHA256ea0e0e79837c0bbbb26f5b327b0d98cfbf1413a40adf49853f39c7b27062f2ac
SHA51278e97720633cba3787a78c2514aa50c8b3f65b786e298c91098e4af5a1a4ae3903c0c09b0509a00aad537286c448733ded38ab338c26ee4a948165ae25794d71
-
Filesize
15KB
MD58db36dce74a27a697a20df27e6838e26
SHA1f3f4bb1ffa70a873221dc8b1040badc6b5884626
SHA256ada850b2e99b232b334771199fd157e38699175c42261f3968d88705a6b87214
SHA5129e15cfa048860f444ea913105e212ddde366e5dc9e90887bc15cf3568a1db3e847f2bd07dca94e8a7077afd4232d493a3ea8b42b63b7f60c3caee8d0957a8247
-
Filesize
266B
MD5ceaa405f85ab62080eeb2d7662ee4a1d
SHA1699a248c7febdc43955829192de74d698726323d
SHA25677ea83068506a8eed05f81e762eee56b88ba483640cccb0d188a03c0621c53a7
SHA512e08767d48ce49090de50852bebf421e5b3a10834611df679b87629a3f6b5fea3e8b82a4f8af60675e3ceb0d1ddcc4f2e8c7601f8a08f6d1abc9290e872fafaea
-
Filesize
78KB
MD504791c452cca15fa811bf51b7e43c309
SHA18020b110e948f64af2b6a30a61c6999437636ccd
SHA25664a52678f7a636c2f37d774dc34570564a7907265ec4b38ff1ded0c98a73e722
SHA5121ccc8415e8e9dde5997bda6372335a05edfa539784612b05a5475e8beb8dbb6abd9673f104245b64b169b0147ae1e5036e8d739e7481d9cac467500c5dcd5a07
-
Filesize
660B
MD5c1315cfe8dba15fc288b6f85616e2a67
SHA1d8619f5f8ea583f7875c2d0a5a406ece1d2cbf98
SHA2566ae79c4e71a85e9543513e2f8c65e3459fc7539c4c21389bd56a1e65dd42b884
SHA5127be6141a6fab27d23f5ead71e9f9bfb9d25116cfb3bbc4fa0e690cf2551a3767deb490f09e0eb21c7a233101419ad289b239ee45fdb8de5108596f6353783882
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d