Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 06:52
Static task
static1
Behavioral task
behavioral1
Sample
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe
Resource
win10v2004-20241007-en
General
-
Target
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe
-
Size
78KB
-
MD5
71f4db3c74f290a49e0008139fe2d4f2
-
SHA1
d137a3640e393da795b36219c630c25250ebb2de
-
SHA256
15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d
-
SHA512
9265edbd371ecc74a2c496e38bcb1759e5321fdfc6bbdc964b65d9fae03e4997951a370e191ecc9cbd6a43159c9d4251d52c410a68a53b054537ead953729d61
-
SSDEEP
1536:auHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte89/5V1LEw:auHY53Ln7N041Qqhge89/5Iw
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe -
Deletes itself 1 IoCs
pid Process 3512 tmpC256.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3512 tmpC256.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC256.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC256.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe Token: SeDebugPrivilege 3512 tmpC256.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2156 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 83 PID 2476 wrote to memory of 2156 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 83 PID 2476 wrote to memory of 2156 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 83 PID 2156 wrote to memory of 3144 2156 vbc.exe 85 PID 2156 wrote to memory of 3144 2156 vbc.exe 85 PID 2156 wrote to memory of 3144 2156 vbc.exe 85 PID 2476 wrote to memory of 3512 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 86 PID 2476 wrote to memory of 3512 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 86 PID 2476 wrote to memory of 3512 2476 15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe"C:\Users\Admin\AppData\Local\Temp\15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dtj8alfp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC37F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6456A4D6F6F1463E85427974F5B49DAE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3144
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC256.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC256.tmp.exe" C:\Users\Admin\AppData\Local\Temp\15ea40cfb8aeedce17c4b3b29e1088ff39d0cad78e7cc54714748b18dc931c2d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5accbe3b93aa6813b7b2a0c3218a2454c
SHA148a165d9acc17d165a72279cd7476f43c48541b3
SHA2567bc1069ae0314300ca3a8e5462c778819e542ea2562e608145800d5368f2a832
SHA512cacd46be7c063695c8afb4d4cd8172e3d6caca7748775b12009b5b7d740523231bd2350ecf2c1ff7329feac9c85a8b1085cda4aa974a1b9ac7d258b1ed1b0417
-
Filesize
15KB
MD52ab65984f6bc93fc0b05b748088eb573
SHA1ac40fdeefa798f660474154275b01a4cf13cc8c2
SHA256ae21fccb9e7b6bf4c34558ffa26de05b401092d48d64c8933099c9436739f4f2
SHA512a94f5e959fa984d3203bd30d8984cf2bd98bc6717a9069d300ae602e7d5d8a23aadfa956ab8075823462756539d32d1526f8e3e6a7af298deb50914ec8d6cec0
-
Filesize
266B
MD5c227cdc8edbb5abcac7e45874cb659c1
SHA17bcff9f02f0b81e447c98851c6ac01f68238252a
SHA256add3138028215d3cec3198bb454e5e21f3b69a0d4d917f223423eb8fde0a99c8
SHA512ddb8f0e243d3dd244d3f590006fee06496aa7685b65805679a50cdf8f8e160b39f9b93be5240e7ec93557135242fb20a0d89c32b1e0bf833a3736ec1bb68263e
-
Filesize
78KB
MD573369cb7a6e69045310afe87a90a5544
SHA1652535d0f0051e1cd0732f591ffaf2bbf637bc4a
SHA256e07529ad3b9a955ee8ecdd473bbd0c5d1ccfc7c4ab7f02754d551333eefd33ba
SHA512dc13e940db77bd20fe438410598126528055ac482ecf9908ea13d7d1ccf7e242c031778b910d67f72d4ba4465b6697af6aed461f5326d902d1a9c115d3201dc1
-
Filesize
660B
MD5b461be5b428433668693990f14690c16
SHA18ba6f1e35b0e742380eb13f9ad827a2243837736
SHA2566371d65fd1f8b42416fddf44f8c1cbe43627720ad1400d492b8b9beabbb91330
SHA512a7de299c0958ed88f4574918327b115ebb759fd7e87a093c241517e8aebb18320f91cf9dac2f7da17ae288388d298588aeddd7a2365623caa2b8e739ce7419fb
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65