Analysis
-
max time kernel
110s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 03:51
Static task
static1
Behavioral task
behavioral1
Sample
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe
Resource
win10v2004-20250211-en
General
-
Target
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe
-
Size
78KB
-
MD5
4850b7b771b511ac48766c309e4f3a61
-
SHA1
5529f883704d716e2f31cb3fbc83a66dc8a85bb7
-
SHA256
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75
-
SHA512
d51d952895db315acd5901febc740a54be5075108b2348f20a16dce532803812819fb9d33d8622bd7eb74a5418de0e337b83c73fe51e6823a4d18e4d33d68ef3
-
SSDEEP
1536:XsHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtg9/q1ziO:XsHY53Ln7N041Qqhgg9/tO
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 46 2472 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\Control Panel\International\Geo\Nation 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe -
Executes dropped EXE 1 IoCs
pid Process 4396 tmpEED4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3296967594-3563063956-581523229-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEED4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEED4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2088 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe Token: SeDebugPrivilege 4396 tmpEED4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1300 wrote to memory of 4752 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 90 PID 1300 wrote to memory of 4752 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 90 PID 1300 wrote to memory of 4752 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 90 PID 4752 wrote to memory of 6084 4752 vbc.exe 92 PID 4752 wrote to memory of 6084 4752 vbc.exe 92 PID 4752 wrote to memory of 6084 4752 vbc.exe 92 PID 1300 wrote to memory of 4396 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 93 PID 1300 wrote to memory of 4396 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 93 PID 1300 wrote to memory of 4396 1300 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe"C:\Users\Admin\AppData\Local\Temp\031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5i7guvnz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF80.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEBEECA20735B48B4BBFBC199A550AE3C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:6084
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEED4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEED4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QkNFNTVFNzAtRDI3Ri00RTAwLUJDN0QtRDVBQTIyQkNBOUIxfSIgdXNlcmlkPSJ7MkRDQkREQTUtNUJGMy00QjhCLUI0OEEtOEYyMjkyRkQ5RDMxfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MjI0Rjc1QTctMjA1My00MkJCLTk4MzEtNzIwRTUxQjc2RjdCfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODIxNjkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1MzE4NTEwMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDk2MDYxODc2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5d4774e5913216422f9f673bf9771186c
SHA11bb4416681ea2e5905b856185b6a343bcfc3766b
SHA25657aeccecda0f8c124c47222402119ab3694db162ca2994319d57645a821aecb9
SHA5124ebf8e0fcbecac9866e3af138737f2da84894f082799c21babb5c158d5c70af2153c588741dabf569fb331a1ae468b5e7e5dedf9a91634a3a1e3bea316142f09
-
Filesize
266B
MD5051af69bd46ecb8e0941151f31c5a99d
SHA18ac19204591d85789c066a1ecda56f6e65786482
SHA25642a02343868634b5412fe1c53eae98962d3a988a61eefc39bca2a1259f4a88e8
SHA512db804eae95739bb54e0b2d64efb534b3519f9d4098f750207c0f6f839fcdd45557e1aafe04031a45b30655843dded6b12af79a4a0666dd4e8cb6d4ab20a1b3ed
-
Filesize
1KB
MD5f94e10915bff3b027c320e319c3a5dd9
SHA112f84f14ae511ac5c83cc6167ee1c9931a590b89
SHA2560d07f2be1bc61abdc3f1649799862b19ea95aa9bd05103a168eb07ae9e60d149
SHA5126cdc80e00ff8ce89f18bcd345ecb00f70f2fddcbb1da0db0df6928e02708b3758695e68acb6fa12f65c6ccd7af68671c4a62aacabed11456548aa4bde4b7aa85
-
Filesize
78KB
MD5a170d305e377ce3430eb0f765bfaf87d
SHA1110d4509a4abaaaf92bbae617127dc52b8194029
SHA2569d1d91009f6dbe8e9478d5e1988bc13d09081da98e6217a1dde59181d19235ac
SHA5122bb18458082575f88ed868ff7649ceeab7854acd9a4252e7ec4e8334e21eb338ee10e87743594685c08685db9f43a6554800d71790fa6bbbeab112f92708d3c1
-
Filesize
660B
MD573f9b3b8a44f510e9c6e00403b51ae54
SHA120694eca7c3289a4276973d11e27d9cedb21265c
SHA256ec4a0a2a8669c66f19058c4289b679daacfd690a132e7b666c5aba181513c13f
SHA512d0a52254c8d3b3cfc573367754a795389063d7f65c735f5b587edf80be8c36495d00beee3f25b5b45a2702cec9136061fd35186ab2ec1e43934d093bc2afdc94
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65