Analysis
-
max time kernel
140s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2025, 11:33
Static task
static1
Behavioral task
behavioral1
Sample
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe
Resource
win10v2004-20250314-en
General
-
Target
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe
-
Size
78KB
-
MD5
3cd9a3549c03c8e835a53c6c9ff80e58
-
SHA1
a4ad740c7ae4791c376de865a34e7dee79e7f46a
-
SHA256
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07
-
SHA512
595ee568fc1c9c58437745310b3f43eaba61685534232c4f81603dbbc4ae2ab9850a8df18047ba272c256ce37bacd46684e1aed9798f647cdc0463cc3e4ca343
-
SSDEEP
1536:8c58Hdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96d49/Y121:8c58Gn7N041Qqhgo49/D
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe -
Executes dropped EXE 1 IoCs
pid Process 1268 tmpAC9B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpAC9B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAC9B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe Token: SeDebugPrivilege 1268 tmpAC9B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 6044 wrote to memory of 1748 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 82 PID 6044 wrote to memory of 1748 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 82 PID 6044 wrote to memory of 1748 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 82 PID 1748 wrote to memory of 5608 1748 vbc.exe 84 PID 1748 wrote to memory of 5608 1748 vbc.exe 84 PID 1748 wrote to memory of 5608 1748 vbc.exe 84 PID 6044 wrote to memory of 1268 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 85 PID 6044 wrote to memory of 1268 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 85 PID 6044 wrote to memory of 1268 6044 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe"C:\Users\Admin\AppData\Local\Temp\d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gcyqt_bg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF6A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2B7F8932415744AA92EAD8E54A8B479.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5608
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAC9B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC9B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bdb71e388c79a06e087a7fe41b79a49c
SHA186fffa59843e0eb2caa1f866408b40760ad96b1a
SHA256a2b9e26de80926fca7f041aa6bfcf32c3125ede8dd15449e27d3034ca55d5eba
SHA512be8d6cfbfeff0505a93fb7cba3969b3a5a42c7c7b6c3cdf991f924023b4b37fb4a8fbdf824219c4627b8ada695b59694569071e0216a49c675e329c96a1c0f83
-
Filesize
14KB
MD5143284012573e27db9eea1156cd5cb6b
SHA119345f0a433bb96abc0a7bcefe33379a868e4563
SHA2567decf938e582fb425743d0188249f060afea0bbe97e5bb3015751b2052b38134
SHA512dc3dac9fee15d081e94c11a3b28623fe0a8fa65fc785eb78c448a466e99bdf46121474456913b8c76353a510446cf215c4ed4aa1f5d622baf54e02a493a0d170
-
Filesize
266B
MD5991a199dcc2252d411007989cbd7275b
SHA1c8dbd4d8c4118f28fe134f5787c1bd3f2b57adbe
SHA25688463b972baa0d90126133c536409e36a39f0ad70cfa1efd56d279eb4c988a20
SHA5124edeceb2d37039cca6ceb48fd7572369d8450cef7663607faa398ce17964f1a7860cbd225ae7119c9d260e929783c92e7d9a566d6f7f4728ec2a86de6aff593f
-
Filesize
78KB
MD5650498191c9ecaf1b23dffe02435ae78
SHA17d675ddaa2fb886980996e7e082fb764aa98e7e1
SHA256abfb81bc90ddb3bd8719139a4b241cf0ab774629a2a6032d8b03bc4a25872a7d
SHA5122f0b26e3fe9cdd5c7f1d138e744564472a1c73ed77c9b86bdd6fd1cf917dbb578a8f4a32c5e9e3329acaa42c06cef196a3ca6620637346a0655e2614874d6bd6
-
Filesize
660B
MD5962f4c63222a47b98a6f57b8e50473cb
SHA18626d33171228fcbcd2ec2f83ff189305a1b7b25
SHA256e519cc38a02fda17218421f2cabe61139075b8d88dce75b5bef74d9516834b17
SHA512eb8da20f69e8ab0c8d0e4744cd220c3849a3362a370d580be88b9d5e93ea9719ade4263862d06d67dcbe7c0417fc1e20b639b63ab0a5098c0f3819316cfe99c9
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65