Analysis
-
max time kernel
103s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 21:32
Static task
static1
Behavioral task
behavioral1
Sample
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe
Resource
win10v2004-20241007-en
General
-
Target
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe
-
Size
78KB
-
MD5
d0771a42f642684f74b2a5500f25dd80
-
SHA1
f152283ca95706ea2e1912c618d468d231b3ff60
-
SHA256
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81de
-
SHA512
82325eb105048da5cfa6226bbffd4f8fca145a6b5bae84d4288db162b13431a9e0258640b7a54804d8315e5e98c0b4202473a4ec86e55218f8dbaa735e012b14
-
SSDEEP
1536:DCHF3M7t/vZv0kH9gDDtWzYCnJPeoYrGQtRj9/q1gQ:DCHF8h/l0Y9MDYrm7Rj9/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe -
Deletes itself 1 IoCs
pid Process 432 tmp731D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 432 tmp731D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp731D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp731D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe Token: SeDebugPrivilege 432 tmp731D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4240 wrote to memory of 4548 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 82 PID 4240 wrote to memory of 4548 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 82 PID 4240 wrote to memory of 4548 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 82 PID 4548 wrote to memory of 5096 4548 vbc.exe 84 PID 4548 wrote to memory of 5096 4548 vbc.exe 84 PID 4548 wrote to memory of 5096 4548 vbc.exe 84 PID 4240 wrote to memory of 432 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 85 PID 4240 wrote to memory of 432 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 85 PID 4240 wrote to memory of 432 4240 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe"C:\Users\Admin\AppData\Local\Temp\35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bed_dmfv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7407.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6735793B9C734F4483D59115809CCE4A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp731D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp731D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5436033e81372a045e5360a78a863c990
SHA176316fa796214fd592f0cb9a401d475973d22e0f
SHA256beb641f4a1397f8b94fa35beb32df72b2285633fb4411fb266c2f6abcd443dd4
SHA512aca2aef87d67cddc7bbeb2e05e5e9cd1a232499355a454f73210d3fc0141e24516ada3f58035ce76fa99be50e26fc1ecec6cfcf8d073aa5e5cbfe84a53634b7e
-
Filesize
15KB
MD540626686943fa47ffeaad00021a22b8f
SHA115306249be04d8417b33cfcbc82ea9d272fea7dd
SHA2566c3e2173c5170f68f50e97d7f8d87c5ac495c06adbb2c6ec94e8559e0338c1a1
SHA512b97dc8361d5d2c3d91465bd05ed55bb74fcae246ef7594a5800c0cc4a059975e44a85cdb59c61810f1c00e5429204d672f6ed1c3cbd3b8b7554f3b47c5718d50
-
Filesize
266B
MD5b5a69a9e42c5b07cf4c478ea919e5608
SHA12ceec3ab7661597a922a01ca8df8bd89ac1f43d4
SHA256003ddfd6f79689703ba3fd1f3d170c3e4920cf5caff1bd23cf1bfde902f2f136
SHA512cf58b4aaec38e108eadb43cc2dc37fcd1f6d0561de12fc12714bdae5d6477265557b74fd37cf29a57c65a60e39926d0ed486a8ed062d0340a46894ceeac0255c
-
Filesize
78KB
MD548acafd195bbc306e9c6fdbd2d3ce94b
SHA133ed867d23932fd72b324763a7791e12a9309cdc
SHA25665b09e48a98b25011415180a0292ad7e73f65e8dfb5d44321b32bf1d4da04a72
SHA512d7fdd320907a6a57f2d74133eea568bf5068fee2e7249338e2928bd16ef902795ed7ff5503c9799b0a9ccb519fbf4734deea649d45da49cf47b71e4762b52b61
-
Filesize
660B
MD5530998809fda3e5823264c4f2c2bea8d
SHA1f325ebbc72e26a09a3c5776cd6aeee3a5c7e36fb
SHA2560ec66fe7d64c9f355bd8de5a818e24f45b6cf66b7e6e206f8565670f378ca2ed
SHA512e7d69de193c5a774dc38fb89d2afa44e5a266275c320d8e0fc8d80ea48f902a29f9ba612dbe928a9262ec70a08d0a0a07dee757b95b45a4f7aeee864ad7f4573
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d