Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2025, 19:15
Static task
static1
Behavioral task
behavioral1
Sample
1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe
Resource
win10v2004-20250314-en
General
-
Target
1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe
-
Size
78KB
-
MD5
2a21da074f16697437f40b59fc876ecc
-
SHA1
865380c43639748c3ae8cb7fd6ccca277a5cc7bc
-
SHA256
1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4
-
SHA512
e2a42afca1764b1b1d08a7596d92024b8c5abdebbac186bfd9a039825ecd087a022a7ab7276d7622da1a36dae2d384cdcfbb0849873e6bf3d4ad62b89588c9eb
-
SSDEEP
1536:Uy5Ndy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6z9/Pp1kP:Uy5Yn7N041Qqhg79/W
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe -
Executes dropped EXE 1 IoCs
pid Process 4756 tmp8676.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8676.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8676.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe Token: SeDebugPrivilege 4756 tmp8676.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 324 wrote to memory of 3840 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe 86 PID 324 wrote to memory of 3840 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe 86 PID 324 wrote to memory of 3840 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe 86 PID 3840 wrote to memory of 5472 3840 vbc.exe 88 PID 3840 wrote to memory of 5472 3840 vbc.exe 88 PID 3840 wrote to memory of 5472 3840 vbc.exe 88 PID 324 wrote to memory of 4756 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe 90 PID 324 wrote to memory of 4756 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe 90 PID 324 wrote to memory of 4756 324 1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe"C:\Users\Admin\AppData\Local\Temp\1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lgvfbirh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8770.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8FD0AF3EE2964D278D8DAE454BCD3EA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5472
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8676.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8676.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1e70f7f27e0bd9561eba3865ef79ab285b428d5ee11897e71b1c0fb8321cdfe4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e062d05fbe1aadf681013e0b387de15
SHA13763bb76980ba806ae89b32169035f2984bc7e59
SHA2560afb945bb632e5c7cf66e97ff7fc616a6efd2865e448285c84a2c6b48fafee6e
SHA512f1899d05f4202fce0abc5d95f2d240da184c3dfe0c7ec07db81801409bf151e72b3c27cb484cf244c28ee7232d88c21e3ee1075f0884663d34b29779e0c11bee
-
Filesize
14KB
MD5c2394814566da56dd1e7e184edd7dd0b
SHA1f73e2cbfe689b5667f1bddf582277ab684c34f73
SHA2560b3a02434c65f424d30563f2c08bcfbdb493b4850c9d1bf911e55a55ddf90e32
SHA512e82f8af3a1d6dd584234e15d10cae4e2d174a520d2693c8f0fda6fec7aa20ba3ec21c7a06243b7275c99b8b802151434672a7d53a13e44a08f911d3a2bc3563c
-
Filesize
266B
MD58a6de197e7198b4d75c43eaa872646a2
SHA1ecc87031d698327587644af7647bba380d7814b8
SHA25651bf4918fe630d4932b07604001f82704680f81b356cc39c57e6d63bb44407d2
SHA512ba89a8ad6270e39cac7b9fdf41a2c07d6e7faca795557a0867bc5120b0d947a8546f8313c50869bee183f547faae348021e7756eef1bbb8dcf8bf2f12f480f6f
-
Filesize
78KB
MD583a414b407e73e1934754080f46a2e31
SHA10562a52a5091b3f7d36e64e58ed5505c14ce3c12
SHA25664f961dee83f2b942d9fc187c918b383dd61dd99ae4d3c4e875d3e761208267f
SHA512d011ad0dec6f8c548c8f2210256c86f893e29295d94d319de96cac8643ceb8a2d51e2d979f1affbfee34b17b48694ef4f33d0601d64d2145116a67f5fe96e9e7
-
Filesize
660B
MD5fc11ea13424aa8429a24a022962ea6aa
SHA1c9e3650897479214850263cb7b1fa9d7869d6a15
SHA2561e65ce00f19c4c393a4b7b7fcecfdc96ce4c48c39ff4bcc40afc1e2f76d69dd7
SHA5126bcf21de9bac68e5b27fc2ec6692e94327aab05e260251eb5c8fe6d9ac382b3b3fa468289f03ddd82c99463cf7f65eefac63a1c8dc4128f5042f7b286eed5598
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65