Analysis
-
max time kernel
111s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 09:35
Static task
static1
Behavioral task
behavioral1
Sample
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe
Resource
win10v2004-20250217-en
General
-
Target
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe
-
Size
78KB
-
MD5
4a6df5ed5fd827595e6aa1e0183f9977
-
SHA1
4b6b213814da26ecb5b945179ed4b69169d3e205
-
SHA256
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958
-
SHA512
688d2fbfb8b5fd3554a0f66a4cc064ebdc01ef5dc8ce57a85494fcd7077bd88e75b45330b38e553138b8bbe489c0637342cd25cd4da06c4016d136970b328189
-
SSDEEP
1536:0StHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte679/ih1a3R:0StHFo53Ln7N041Qqhge679/nR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe -
Executes dropped EXE 1 IoCs
pid Process 2196 tmpB2A6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB2A6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB2A6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe Token: SeDebugPrivilege 2196 tmpB2A6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4496 wrote to memory of 432 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 87 PID 4496 wrote to memory of 432 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 87 PID 4496 wrote to memory of 432 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 87 PID 432 wrote to memory of 4396 432 vbc.exe 90 PID 432 wrote to memory of 4396 432 vbc.exe 90 PID 432 wrote to memory of 4396 432 vbc.exe 90 PID 4496 wrote to memory of 2196 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 92 PID 4496 wrote to memory of 2196 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 92 PID 4496 wrote to memory of 2196 4496 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe"C:\Users\Admin\AppData\Local\Temp\4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\onrxdafx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB3FE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9A3403D6DC0641EB862637EF9EF632A6.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB2A6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB2A6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563dfb11469c1ecdbbb61d97b1b5819e4
SHA15eeae0f668e6bd0f4e5ab13ca875acb160e83236
SHA256ff496e96380e899ca2e93342fc5d8d0609c6fa6f3b1af5369358dc91d8f62f80
SHA512f1a6ca532d16af503308584cf81328921b3f0c50572f9a57fbdd437f20752c23609e7793bb7acd3f1c0033bf794f914af684887e01026e84f8a5f4c43940bfb8
-
Filesize
15KB
MD525ec18c6523029056b03da96d16039af
SHA1adf2bc8e6077dd0d0e9cb9513ca239e7c28333c1
SHA256c61bbd08a6574ac267170c8d182fc48501474b1d32e9de28cc34e474c0b263b4
SHA512652338657bb84211a97aab4c10e5544c14366b6e000ec2ee04c732ef66c1d03e06b0894abbcd84d75f934b4788f8c7712fc2be3a33d267b5641e46c04eb0bcb8
-
Filesize
266B
MD5e41956d40fa69376c27a32f301f3824a
SHA1eb77ce51aeafd22b1834de076a46547bb7c09351
SHA256571e6e8234dbc9dec05ccc5a0cc225fbe6bedfb422a7b6cc5cc57f70ab3eb27e
SHA5127b106f110448bbe5d362a5529627d9c90bdd3cba2a452dffc250da1bd638e8d86427bc6d93df0783ad8d5d66a499f8cb52e79eb81570c17f869ae88192d2d92a
-
Filesize
78KB
MD5dba41f3ea6ef15b4e4ca72fd19c2bc10
SHA13eb222673369a17a3b9abb455b8eb0010af1de1d
SHA256dc274de3955956b34d872ddcec33e8ee41bf2f9dc4b29ac6907d0e46677ecd01
SHA51241b2341718abf7a13e004d218991700e4a2327f46a634b95651664977d29a06b172dcb20e5d4f0dc83745de80764003c3517561afbbcf3b3516239367dd59bea
-
Filesize
660B
MD5c3c88c3671c77fe1ef957ab571669f47
SHA156049374359a7215949818dfb8957e0d27c4b2c0
SHA2562aec569e95940da9dd0015a051038b14d876d8a97aed3163738fa6bcc13c6f9f
SHA5121aaef3ca78868d22166064d3c786325168c6388f8134fad83a58638e3878b333dd389f22b8bd83a29a7e7a93e189224ab96115e893b937d036fb17bddd33c783
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65