Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2025, 06:06
Static task
static1
Behavioral task
behavioral1
Sample
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
Resource
win10v2004-20250217-en
General
-
Target
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
-
Size
78KB
-
MD5
456c1ad72e09f02d88e6ab78d6ce43f4
-
SHA1
49e1e1e8180c54c9a8900592462a5acff2d78df4
-
SHA256
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce
-
SHA512
df660ad128a8bb6d43a48e804e75b17273bd959679a740b2e8ab82f348d6f26e5cfebeb3d22b12af57841c612b936756bee3204902f8be3b00f0340d3f877b61
-
SSDEEP
1536:sPWtHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtQ9/01pg:sPWtHFonh/l0Y9MDYrm7Q9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe -
Executes dropped EXE 1 IoCs
pid Process 1716 tmpB844.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB844.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB844.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe Token: SeDebugPrivilege 1716 tmpB844.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1032 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 88 PID 1684 wrote to memory of 1032 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 88 PID 1684 wrote to memory of 1032 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 88 PID 1032 wrote to memory of 1080 1032 vbc.exe 91 PID 1032 wrote to memory of 1080 1032 vbc.exe 91 PID 1032 wrote to memory of 1080 1032 vbc.exe 91 PID 1684 wrote to memory of 1716 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 95 PID 1684 wrote to memory of 1716 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 95 PID 1684 wrote to memory of 1716 1684 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe"C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\60notogy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB94D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcACEB6A6C63C745E08D3B3961B3E36590.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5fea4114414ecdf72fe77c40730169190
SHA1e2b8590c2243ff10fa253de80fa2395fb2f94530
SHA2569895a9914b7e471a7ebf1098afdf1e70ba47ff51311b078f818889669c61bbfd
SHA512813397d05339f4be4b5b50bcf5775add851bd3c2a2ba68ebeb5d995955ca383d02ebf17cadd380db791f9abcddc9b2fcb0827ef2ef4391d38ecf9b2502a5c6c7
-
Filesize
266B
MD5f8d180429c289ed2f2d5e166bfe9d763
SHA138e900d9f93dadc15d207e8ed826b101ae9f0bdd
SHA256cc1a9e442b4ca38f39dcb5497b995359553891089663fab20a2f6c3c7bd45352
SHA512f1479aff650f7894126b8abf65c8f545281395ddc2d9c209db8ac29a873675567e7361f75d4875ddd61cc343d891829d72accc7feacd46c36f542f67c47df7d9
-
Filesize
1KB
MD5e9fccb7d507a3cb9c18bf1f480835a2f
SHA1632abd6293c70cd8528451826ccc8d68399af614
SHA256515476ea4419c98965cef88d702d44fd2f0d26f2f63731b80d94dff77b5ed717
SHA512b511d5206c29288ab15b4732a65c0f1ffdfbc3d80680b14ac952d3772ef78fd18d18e2494ad0ca701bc8c02e16a87a0a9b7aab02b943312bc182b62276ce7915
-
Filesize
78KB
MD59a972cb99c93738c1cb698e8b83af937
SHA1e95acf4dd0fb4032ad548ce334add53182773120
SHA256722cf83e80813284cb1cfc82ce6e7781df7266ceb4ff2867fb4c662e485f9111
SHA512ed93db203d726be5396310fdacaba97a5fe32770c78d3358b65729fec580a3961b31bd1216880c9366ecc2f056f1f6ba1f698b6fe6e52347983c656305ae0b19
-
Filesize
660B
MD59207560a6ded1e6874384179a6523b04
SHA1ce2cf7c8d1316a32129d7f89a11dd51f4ccfcea2
SHA2569c889b397d7ad7ae90f797ab42ca065c56523c62ce4d6d1b4be3665a84c70189
SHA5127d88d40f22141ee5fba0dae057dd817c0b90bd5357e327d83e2ebfb5c6299eaf39a78d5059168edd38e04e48650542263a683d9f7adedb0952ea88d818c3badb
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d