Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win10v2004-20250314-en
General
-
Target
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
-
Size
78KB
-
MD5
ef84f1184deced0a821388ea69d50e6e
-
SHA1
598ea5b1fa7404144e63ad65b24bbefc7def42e4
-
SHA256
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c
-
SHA512
3a4e067382f465f7ba2d1b061988a98d7fb53541b1499f9b230927c003676e3713c46971da471a3fa83331175427cd9d40a38ec6098461147ee60dfcf58472dd
-
SSDEEP
1536:Ve589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6x9/g1kr:Ve58on7N041Qqhg59/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe -
Executes dropped EXE 1 IoCs
pid Process 4996 tmp9431.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9431.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9431.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Token: SeDebugPrivilege 4996 tmp9431.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1740 wrote to memory of 2276 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 87 PID 1740 wrote to memory of 2276 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 87 PID 1740 wrote to memory of 2276 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 87 PID 2276 wrote to memory of 2020 2276 vbc.exe 91 PID 2276 wrote to memory of 2020 2276 vbc.exe 91 PID 2276 wrote to memory of 2020 2276 vbc.exe 91 PID 1740 wrote to memory of 4996 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 93 PID 1740 wrote to memory of 4996 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 93 PID 1740 wrote to memory of 4996 1740 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\n_mkprnl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95D7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE795EC3A55A47749733115ABB31CFD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9431.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9431.tmp.exe" C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d6a0776e37d95a3dd46ffcc2c13338f6
SHA15d47dd8b6dc3eacf766854c41285a1763371db4a
SHA25669eaefd18decbc06318910405fa32402c84d1b4699697c06ff826e4c39f0b8cc
SHA51265cb4f49a77512c9247ed50c6c95822784fb3100864f422f3d710c805e659f31d025c69d7e9f078ecd815701900676e68cd07b504cfccac20ce30834801a2666
-
Filesize
14KB
MD52426d54d727cc6cea862ccf89e1cd0ad
SHA14387e971929b553e1f860ba3ec954265ec907dff
SHA256198b5d83e35191b1fae70ab7cc8145547ffefa173efe787c9505bf682463714b
SHA512cfdfb24dd7001322c65066ddd45acd0cc4d091dc0c059d4395c14e0ab28aae17958d0a8327547848644bebde59310a9757bcad60b212d416c996ae1d28fad062
-
Filesize
266B
MD553c87afb7731a2088f92b393b85b3fed
SHA1893c938a0b1d33a49214edcf3551be0423cbfc37
SHA2562cf0915208e692caea80ec43ffe670042aad76c8929e70af1b69de091db842ff
SHA512f44e048f96faeafc72fc51ab06edc112602e62d577d3972ad64e5d1f69df5b98399e9f031f1aa491d2f42516874ebda7f884ad875cd2fd3bfa6e9633360d8a8e
-
Filesize
78KB
MD554ace029735806913f5fa6f7157e36a8
SHA1c5103f7a538ac7fc5a6a1e6662cb4e162c939e60
SHA256ff422feb7e9e3e827d19bdefafc0cd47bc6684458ae915f8d2d39a2a84729613
SHA51219de8514a10990b3bd10eaf7e17dcc17f0ce20e3b6fd54717634f4aad1b1afc3cb599de9d819a1aedd45b09bebe2b1a3f2cb07b4ad4dc7ff1829f9edf10d619d
-
Filesize
660B
MD570e4fbdfae17369f02c28503abe94918
SHA1113cae136694a8103ce426fe86f195e80c5326b0
SHA25631e3db7c41a4f0432fd039075a599da58195a0058da1c627380f532c58c0a070
SHA512d1fd75cca17fb428e2d133e8050125a9488d6c565449ff6101d73f715eb8d34fd35c9a5d21289438a974b2b1a3eb9bd4df89428759a01e4baa53a731254340ba
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65