Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 19:12
Static task
static1
Behavioral task
behavioral1
Sample
d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe
Resource
win10v2004-20250217-en
General
-
Target
d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe
-
Size
78KB
-
MD5
d18581d8c088ecdc4d11f2f209110530
-
SHA1
7ba7500ef0e928fe1c793d53daf2cf3f15ad24f9
-
SHA256
d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fd
-
SHA512
a918dd599c3e4ff5a9e6fc864f528275e895ff9369c1d7a74fd01b6b860435dd4a918fc235e94bbd53b28fdb3f8ddf76dd0f78cfc803b318b2b20fa242bbff64
-
SSDEEP
1536:iRy5jSNdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt26tu9/NB1gI:iRy5jSYn7N041QqhgA9/j
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\Control Panel\International\Geo\Nation d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe -
Deletes itself 1 IoCs
pid Process 2552 tmpA009.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2552 tmpA009.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-100612193-3312047696-905266872-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA009.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA009.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe Token: SeDebugPrivilege 2552 tmpA009.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1056 wrote to memory of 3004 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe 87 PID 1056 wrote to memory of 3004 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe 87 PID 1056 wrote to memory of 3004 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe 87 PID 3004 wrote to memory of 2932 3004 vbc.exe 89 PID 3004 wrote to memory of 2932 3004 vbc.exe 89 PID 3004 wrote to memory of 2932 3004 vbc.exe 89 PID 1056 wrote to memory of 2552 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe 90 PID 1056 wrote to memory of 2552 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe 90 PID 1056 wrote to memory of 2552 1056 d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe"C:\Users\Admin\AppData\Local\Temp\d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ytdrnfsa.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA103.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD81FF874C04E4DD3BE97481E436EA535.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA009.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA009.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d634aba57ad5af9941837a8b7504dfbfd662579275d131d68d00d4753d8847fdN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50311e370a2c64589f6cb7694adf54882
SHA148f66e178de5635fbfd0ee43e7ee4b82141e5650
SHA25684cf5f615f50c33e8131870a02d2c9200a77f786296f26911848c08b8693a691
SHA512924d51c9bdba6a0b31f2b94b454294877c5592f196d6bc47b16e6f8e85c618b7e843d2cf681d2344a9f5172eb744b15fe2af9573fc9dc541b59fff03d6458b87
-
Filesize
78KB
MD5703e32d7602f577e70d005fb0bd69295
SHA1ba4ca60172ef04283f30bafd0ab9b6dc3c9e6ab2
SHA2560fb8171299264b59bc6970fb42ff2eb3fd5a44b437ee9c0a1a225cd42ef6cce2
SHA5124823c08a3f8c3fff09fec7c15e4ee744b99992ef87b7cd1cc3a768d6e87faea5a5b8f175aaf596ac06ac7540c2511c48abc8d585324d3ddd526ae3e7ef8b182c
-
Filesize
660B
MD520eed9f9325b3491c420a6ab5234aa80
SHA1ae896cc867fcb29dcdc278b2a009d8bea824a64e
SHA256eb3de11a373fd6db96ec64d3f9dfecfc7b7e8c8f9d2d4ebab93fe990d0cdd0b5
SHA5120ae25bca9b1198f768d35daa55e0bbcd051fd3dbe216ee10303e1393d1f3ccd14606ce49dd1e373d4387bd97a1dc91db1c0c0b0a5912c0e3aaf6c44e7f80e278
-
Filesize
14KB
MD55cbd8a50b073fbac7ff5638a3ee6abf1
SHA1eefa775ce7cd0fc5c4868fa7871af5cfa2ca65cb
SHA256d687a9bd641b6f1c9792b4b012dce6c7e4bedb85e30a6492a9d94a7134f9e724
SHA512f17df6b45f14f71fd96e377d1b9caaac3148ae341474ec69cfc40d5b7a80873c6f59eaeae7527e7b6f304d68a075c463d41cf12a7302d94e3698ad24a189b931
-
Filesize
266B
MD5f5cd1608d5a7021cff7a933f2f5e51b8
SHA13b9152d7cbd53d5ea5053f48aa28b1220956ba5a
SHA2568d6cf3f82cf3df08497c37440a21bcc279f3ad35be56ee3cd65fa2272791d5dc
SHA512b964603abd27ce07d7f290f5040d7e2afcad90de5b58666a79cfbef6322f03196b8eaaa2def014e9197efaeb9e0a67dcea94bad884d0c2386e4d803f93b13628
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65