Analysis
-
max time kernel
129s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2025 00:07
Static task
static1
Behavioral task
behavioral1
Sample
1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe
Resource
win10v2004-20250207-en
General
-
Target
1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe
-
Size
78KB
-
MD5
7fdcc3007e44d2843dfc7427df94fe23
-
SHA1
78c9c85dd9c41c8fc20512af7ad403ab63f3e99d
-
SHA256
1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2
-
SHA512
08d7e8bc9f6560d1daba1552419ab53a9d9846af4cc3f5d59543565a39077e03f97ec6b9b94caf81eb825cda7177142321a56448da59503a682f91f21dd91e7a
-
SSDEEP
1536:7RCHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt/a9/s1Wa:7RCHFo53Ln7N041Qqhg/a9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 44 2144 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe -
Executes dropped EXE 1 IoCs
pid Process 3972 tmp6EE6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6EE6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6EE6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1528 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe Token: SeDebugPrivilege 3972 tmp6EE6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3636 wrote to memory of 5116 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe 86 PID 3636 wrote to memory of 5116 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe 86 PID 3636 wrote to memory of 5116 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe 86 PID 5116 wrote to memory of 4856 5116 vbc.exe 88 PID 5116 wrote to memory of 4856 5116 vbc.exe 88 PID 5116 wrote to memory of 4856 5116 vbc.exe 88 PID 3636 wrote to memory of 3972 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe 92 PID 3636 wrote to memory of 3972 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe 92 PID 3636 wrote to memory of 3972 3636 1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe"C:\Users\Admin\AppData\Local\Temp\1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qpnizgq1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7148.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc201F65325F1C4972BA3BAA3EEB6F5665.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6EE6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6EE6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1224ffbca592bf647ce27559e827497a6eaf7c7247f8ac4cd9d3523b08a599a2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI2IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTUzMDM0MDI1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e071b2b5389c1464a50e27f25fd1f89c
SHA189d3ca54a5d79038848d00fae849db0830012ee2
SHA2568edcef841c919ed259a97f7d997b4f320c5c4b5effdb205f63f9804e737c36ea
SHA51258d0bb1033d4de69fa1a99777b1dd1e279542d2923368aaa03f34459211985fccd4b481c8173f418311929b7645a0c127a733c00418d649ec8d320ecf0d90f55
-
Filesize
15KB
MD596e4ced2dae8d5b3fa5538f8ae7279e3
SHA1bb4a98e2cc5082028c9a1341cda9c75f3fff002e
SHA2565f70331c7f440c38dc8a3042e23712259f89632939b2132e5edb3ef140a1495c
SHA512387b9d24077fa44de016c4a5a3856be6a8749497ef0890fb3ea9bccfec778c7f3752e813c0f53452f3e9f558357b7208a0f3a7aae06300caca48ffdc24bf8ad2
-
Filesize
266B
MD5750b45a0f2dcfa8437d70477923e8108
SHA1f8dde3ad942af247c4fab3501cec1f3da5e261db
SHA256cf7105fda8b570033cec186f083d78c3a389e671dd33b281fffc5f6740b73f45
SHA512ab27e5a565177e08f73b1d910079830ff693a5cdd23dfe7f785ab4e09f438a5c68dd69346267f83cd7dafa5ba213557276a0b11a9a083fd358c18e8409b382ca
-
Filesize
78KB
MD54b60d6fb13758cf17b35308c2e739ba7
SHA1ab2c6ded53ebf43f8fc1c56fb754295d1b860921
SHA2567c165023928a3c39473b02e59248c9cd019c9d843b824998e8d8f2f894fc5278
SHA512076f13e52d8a0aa4d567ac43b68f074ab0103f21b22feb929dc233bb14e43fe056890e3d496b8c345b2bcb4cfa3ed3627792fbaef16c82557057b04a8b6f9765
-
Filesize
660B
MD57e438346afefe01ea4b44797270418ae
SHA1c30b85f48bf20bce44fbd9ed4366c0309f1f0fc3
SHA256cc022bd769cb91f5ba4620b3085e0100d6d5f523018fd0045ba2eed20bdd74fc
SHA51235d63195992a925460920a4d4fbec04f66393c041ae3ea2ae86ab8accc86605fee246669692acb5a42139dd12f8ebc7929175ac72c6fdb747a9f388d53f9e2ca
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65