Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/03/2025, 03:22
Static task
static1
Behavioral task
behavioral1
Sample
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe
Resource
win10v2004-20250217-en
General
-
Target
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe
-
Size
78KB
-
MD5
303f3852e9c33033c8483c618666d6fa
-
SHA1
2d3753a342d4e4edb2c27ecb08fc1d84a7998b97
-
SHA256
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe
-
SHA512
d25a8df50ce8165528b9f7918d7eb5cf80d55f24faa25cbae4e9fa2dedd9b7e7f71be1d30c25a743c78275e2aa75a587ea163271633153d2a7ea2aa19ebd411a
-
SSDEEP
1536:FWV5jULT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6a9/L1ZG:FWV5jiE2EwR4uY41HyvYi9/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2796 tmpF26A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpF26A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF26A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe Token: SeDebugPrivilege 2796 tmpF26A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2812 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 30 PID 2736 wrote to memory of 2812 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 30 PID 2736 wrote to memory of 2812 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 30 PID 2736 wrote to memory of 2812 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 30 PID 2812 wrote to memory of 2572 2812 vbc.exe 32 PID 2812 wrote to memory of 2572 2812 vbc.exe 32 PID 2812 wrote to memory of 2572 2812 vbc.exe 32 PID 2812 wrote to memory of 2572 2812 vbc.exe 32 PID 2736 wrote to memory of 2796 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 33 PID 2736 wrote to memory of 2796 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 33 PID 2736 wrote to memory of 2796 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 33 PID 2736 wrote to memory of 2796 2736 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe"C:\Users\Admin\AppData\Local\Temp\62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0llgfano.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF307.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF306.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF26A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF26A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD52755a57530178e8fdbe74f6845c8753d
SHA1f63c54f682b33a259dbabe17d5acc851636f446c
SHA25675ef5a0eb0028a12f65cdf980fd54fbb993366007d48ea6ce11d2825cb713f1d
SHA512b899fb58c8bd1f6deb5768a5f962bce599116e1d7a23459cf7d230ca840ff5aa494513df7fb4306f02f5550225b3a6dc0402097398a8e1914fe420a3dcfc85db
-
Filesize
266B
MD581875d83f084e5ff7b29e414ab55ea80
SHA1be10b49212af8d561b436b8b226818ddb67eb1c5
SHA256d9bd8a5ecaacff39e26cee37ea2716d6a17bc5c4e1e858413d14ff506524072c
SHA512c6dfc2e1fbcf4f623c0c1d7cc44fa6bd13828fe10690a45c19f69f86edc21097bfc9547c10bbc7d3e0f421ef178fc7795bf3367c72fb649fb5cef8283b797ba4
-
Filesize
1KB
MD53efbee1630e8bcb02171f0bc5a540967
SHA13c80728ac3ebde12169ac0acb3eafea8cb8ca148
SHA2569622418c05419ff6e6ebed1f6cdc0bd6121b8e36b75debd292eeaf41f4bb5cbe
SHA512cf51e243bed8994f662789aa31e877657aace62aad3b31d937f0ce8652d9bbe1d3125434c8e18269b3335d4b9d33271b44212fa3c07c03e730b589f3b676ac04
-
Filesize
78KB
MD5a37eb41d00edfa0231cb7d187778b51f
SHA1983f54cd4bed38b708dd4495a442d2dc33cd68e5
SHA2568acb96d7f46f2b86af48f48df5de79dcfd2e4e0b0215421294297566f2224011
SHA5128dbfcd1aaf6744d55f7b5ac09d73a336e1bff547c4741cbec02b75c22f56386d25f69759e5c8a98ca8d7d9070951a3d430d3370fc335b766989f40e0370dbaf6
-
Filesize
660B
MD5b0c93c06eb9a19d77c10f4e625526200
SHA15326f426605920a8d00aec8f9cab27bc80bc3734
SHA256625f106b3d33e925daae8dc15605bd7eaa0c81cceb6f921fe0404044d3eeb768
SHA512cea09e23a8a2e780ecfc2a70d793c896966f29bfd6c89df6ce551d1c2a7177c6377a7cf6b1904b044e993d21f8b993bb7cd405962377adb1c2a7c3117c2fa979
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809