Analysis
-
max time kernel
103s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 16:01
Static task
static1
Behavioral task
behavioral1
Sample
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe
Resource
win10v2004-20241007-en
General
-
Target
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe
-
Size
78KB
-
MD5
a5733192c1bd71fe669e52a9dcd1c071
-
SHA1
1b257f7e5eca4ca9bfc3396480f0e2f9beeb3bd1
-
SHA256
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c
-
SHA512
8017489574612bfe2245834e3e738d1a096c9ebf4dbff1fea4bbbc40acf6376d53e1fe55d3253efb2ed9b4fd5cb3b1433c7fa4dcea50392037a55dcb07838b5c
-
SSDEEP
1536:NPWV5jSvdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty669/DS1NnH:NPWV5jSun7N041Qqhgi9/KH
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe -
Deletes itself 1 IoCs
pid Process 4256 tmp7C35.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4256 tmp7C35.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7C35.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7C35.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe Token: SeDebugPrivilege 4256 tmp7C35.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2328 wrote to memory of 4360 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 82 PID 2328 wrote to memory of 4360 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 82 PID 2328 wrote to memory of 4360 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 82 PID 4360 wrote to memory of 2516 4360 vbc.exe 84 PID 4360 wrote to memory of 2516 4360 vbc.exe 84 PID 4360 wrote to memory of 2516 4360 vbc.exe 84 PID 2328 wrote to memory of 4256 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 85 PID 2328 wrote to memory of 4256 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 85 PID 2328 wrote to memory of 4256 2328 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe"C:\Users\Admin\AppData\Local\Temp\cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f5h6p5hg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBF8A153B821C40BC8D328A1B92C16F97.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7C35.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7C35.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55a7cf173882e8ff0610b1e9ee398b5db
SHA18eaf3bca521fcb260078cfd434e4c4471d81423c
SHA256e448144c7ab4cd0ed4387bf94e5a0eeef1242c74f498ec0daadebb193b4b5e60
SHA5124f7a39db948be528e18d6eba281c69959d6d8eb8891b5b005303648eceb06bfc8357a9d58061bcdc35d98f2858bde459a4f50fc33725360348a3f7a27179a5e7
-
Filesize
14KB
MD5df5843a5f81cad0933e39b807e93ad6a
SHA1bb59e5308fe207d164336b2b2444560f9173b9f1
SHA256574ab48681fe49f5d1897fedbf8faec1583ee6a3a6a99adeb60640c819567b9d
SHA5120ac702b5f5072677bd98861eb0d64809cb120e854fa05fe5277bef699fd5520df12bf0b430e3000811b7e2d213164a8a4e2a925f4aa2702aa0c5be5c731fa1e7
-
Filesize
266B
MD559cf24cea65428571d29ee8be2f5e87a
SHA1ae656fbfde70ddf8fdf1b182509a67a7fd3a2f4f
SHA256d81dc26e0e59923cc8fe7c54ec87d156f5f039676a9f6583ad673305e9e897dd
SHA512464b6f524fc0c23140853ae32f7aa53d59138ebf153d19057755eca0ea953362a5c2b3308fb501f06f70e8215b7636d3057437d01da69341d8d014f697417849
-
Filesize
78KB
MD5b1bed6c7b4ce7b70aaf445304dc016f6
SHA1b544a72f506a881e9bf649c7233c50b4b74e6989
SHA256b8423c7672bc98ea06665353bbfb659deac3f51af6aa911cb634a97b55dba37d
SHA51214cbe4030897e38cd70543acbfe3a0df3e898ebbe99485b4e116453f2223016324634ba79c6b32bb12e986c362609b7345cca6a83656dfb95ff2d1e9d0afd15f
-
Filesize
660B
MD5ff64ab142368d255c11d779a1fa4abbd
SHA111e82d8ef733db3c63672922c35e9604411754f3
SHA256fd0af050d11912358cdb0bda0884127ec80c18ad4f0d085623037b650af9aa27
SHA51281954af169b5596a4bbbaf5b1f3c12c1829aa3063941fb15ab05075bb42798f8fe15a3cd6f4abd4939f22b97192f3d14bc600d959df35436cb2a5b9372443e78
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65