Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
15-02-2025 22:18
Static task
static1
Behavioral task
behavioral1
Sample
bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe
Resource
win10v2004-20250211-en
General
-
Target
bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe
-
Size
78KB
-
MD5
4d9704de5b101cb7cb88871e0999c910
-
SHA1
7b0ae9dc38e3c2318e5fd1bff3c065d9bdd4a204
-
SHA256
bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950
-
SHA512
b320f18296d7794fda9f8d0d4bb2e849e0a8d1887a70a216ef8dc0fe83151e154e3aca0228500142b46e3a9170b702e05b0396fde5e5c8c7941c9c1ab3659a4b
-
SSDEEP
1536:XsHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtg9/q1zi:XsHY53Ln7N041Qqhgg9/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 43 1044 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe -
Executes dropped EXE 1 IoCs
pid Process 864 tmp924D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp924D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp924D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3100 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe Token: SeDebugPrivilege 864 tmp924D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2564 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe 86 PID 2596 wrote to memory of 2564 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe 86 PID 2596 wrote to memory of 2564 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe 86 PID 2564 wrote to memory of 3652 2564 vbc.exe 90 PID 2564 wrote to memory of 3652 2564 vbc.exe 90 PID 2564 wrote to memory of 3652 2564 vbc.exe 90 PID 2596 wrote to memory of 864 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe 92 PID 2596 wrote to memory of 864 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe 92 PID 2596 wrote to memory of 864 2596 bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe"C:\Users\Admin\AppData\Local\Temp\bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\y6ixrlkz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9385.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc801BF2A4DE8945218855E5FDA6C9DF96.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp924D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp924D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bb69be9d8cbaf2ce72a3bc185ea5e8c4a8e4ceb5461814ca57a9ce33cd2ee950N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODEyMDc4NTYzIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3100
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5824879862d039d74c22e4387fc682713
SHA1db133424ce9457b59682a97a33a260522fc21e29
SHA256629bf460ba4c1b085be86c2aabf36e69d2dc8a604c5ee18ce2ad4a077343006c
SHA512cfc13748cd756d85ce2a98016e86b4c52c5286ada36346a7af067046607e9cca70ec867d733c307c7f68991086e928639943a8ac7152eea57378a948d686f6bd
-
Filesize
78KB
MD52d878330c40ac3f24dd2c814dfa89d9e
SHA16b69ecb226ac746956e6c9e2ae144de18eddf032
SHA256683ebef6722bbe310eeacb7a6dd81de8a9d904e04ff53d379123eb7f7e774787
SHA512a8a1a684b146ce519e37531e662496676e808e39c15963dcd44a3d628f3edcc9548d43c5db8d09c49e44c3a962014bd59dcd358fdb9443f02bc3a691ea74c704
-
Filesize
660B
MD5809dab031180020794688f871327cd69
SHA15ba8a206dd4c27978e3087af29b17db1006d5758
SHA25640770c6fe509e2a83500dde8ea28ed980cbc6ee6953b0faee1e8e1f594e72195
SHA51234335f267e15e388c8d3794b2911ce8422106680663e7dc6040fad428668742f8918250b0533d312497e19de80e846de1d3e0c9c796fc9d2cff2eb299adba5f5
-
Filesize
15KB
MD50ff35d50fbf0e95d1b109d5eded67577
SHA17cbfe4e60b228a2a73329c96f5c1de48b2a9cd39
SHA256133bc319a9d65152dcd51c6e6977d690e4503b641b8d10b1862abcbbd095900e
SHA512395e31178e8506b2460ce6de4c410e257cc47172ba453b1addb48f20d8bd6bdea80ad0775ee33d7cb27489b46fe665d2aad1a6e11c4dcabceb70d6aeb9ef4893
-
Filesize
266B
MD50306267b7d6ce830b2d45eec1a50e855
SHA1ba7be4cc7027b67fc5e1e9adc9efe19a40f9df89
SHA256179a9be3219ec1302e3e4e4ba8ff89cbf502b9522aaa1d8befebe30655cb55db
SHA5121d55857852c6272682863b94ee51111adabea868400f8ad733e1ad3007052ae7304d6feab7ae289c6067868eb61e5815916351f07b3308e96c6d3d7bb480ab7f
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65