Analysis
-
max time kernel
110s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 00:03
Static task
static1
Behavioral task
behavioral1
Sample
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe
Resource
win10v2004-20250211-en
General
-
Target
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe
-
Size
78KB
-
MD5
659332d68d7d5a0f9fa45611b7312580
-
SHA1
679f923bc3ec9171088ba18f454d1d6f107ff6b2
-
SHA256
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997e
-
SHA512
e119aa745416bd7ba91e70f86fe39a791b6da0f136691a9b2c76de12eeba82664a89b256d38f877a68aa46f7e290cebac831129b32cbb43761db724ebcb6f7af
-
SSDEEP
1536:Ey5j5dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6yM9/R170:Ey5jkn7N041QqhgR9/0
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 67 1724 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe -
Deletes itself 1 IoCs
pid Process 232 tmp972F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 232 tmp972F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp972F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp972F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1524 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe Token: SeDebugPrivilege 232 tmp972F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 384 wrote to memory of 3824 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 88 PID 384 wrote to memory of 3824 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 88 PID 384 wrote to memory of 3824 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 88 PID 3824 wrote to memory of 4228 3824 vbc.exe 91 PID 3824 wrote to memory of 4228 3824 vbc.exe 91 PID 3824 wrote to memory of 4228 3824 vbc.exe 91 PID 384 wrote to memory of 232 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 93 PID 384 wrote to memory of 232 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 93 PID 384 wrote to memory of 232 384 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe"C:\Users\Admin\AppData\Local\Temp\6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wwkygjxa.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9933.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB9E51A0C7A1C43D4B55663E4B3C4298A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4228
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp972F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp972F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTY1ODg2NTMzIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1524
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d881d64759c3d5ae0dae31bcee8d19f
SHA1fd1fc9b0cf4846e577c4e52b36158f9cb13f49c1
SHA256fc2c04fb547bb7beee5e79e8f0a96ac1939113954549660b8281f7711c676d9c
SHA512695c87a4603a56a9f04325036d1ce2913a3ea1b376bea0c3e9d7f1e8c34c33602c3369163eeb82dee6ea02a89364ba4d568a3502437b70c9065ef21c351ac105
-
Filesize
78KB
MD5103adbe3b55581d5354ff0ce5365ee76
SHA1574d54eb02cc8dbd0357df549f657a9ff5dc9e77
SHA256e15df309fb0f911e2cbf36e4cb23245efd6ea6786bbdd6d13265a366d61a0b03
SHA51243561799f8f08067755789055684c46a9c78ec8bfed65e62f1329c777d1f93fcd520dd3827f1e6e6eb6acde7d6bff49d39e841fff81758dc581acc11c0963f05
-
Filesize
660B
MD51b8c7204e80963e406509412cd8b4079
SHA1fe1290ef321bd83cbd3b051eea33edd4b6ba22aa
SHA256ba3524b7e84e1580728464ab476956af2cd8d3b3674fd12ea5c0f21a683ab282
SHA5123107d4a27286f26d64401fd9bea39f8c6c4a95769cd4896e649e1992e76ad8cfea5663abdd018c3840a9b7c981c63671a4aaae7e2a37f53a802162f484686b34
-
Filesize
14KB
MD508951d83db6edb451e8a8fb577e4e77e
SHA1b6529f00287b3b6643cec8f146c94f49f614f623
SHA25649f111548975bf7a1f0896198f342964e74ac2ee55f6c9af77c19b3511687e06
SHA5124a53657b2304c57d0e8549231835e2c0200b67163ee26e06aa16ba83f41d3a9d709b8f96708787d2c986ee91ae71ccac05a210847d78ea34405a7b774fa529db
-
Filesize
266B
MD5a70876e8f963c8d5f0b7ec59fc7aaa62
SHA184eea970637a8f0f57f587315b29157f9c6ee1c3
SHA2562ac3aaa3b03e141829d52190addb0033f02dd5a2fecb898d9660fba1cd357d33
SHA5125da123dc4d12cc3c9cff273e627d3ac17ad781612e94b64521f51f78e3d8dedb99371c0b324d228f9620f2616ef5d2d879401b3848f1e4af7baaf6b334c19093
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65