Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2025, 03:22
Static task
static1
Behavioral task
behavioral1
Sample
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe
Resource
win10v2004-20250217-en
General
-
Target
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe
-
Size
78KB
-
MD5
303f3852e9c33033c8483c618666d6fa
-
SHA1
2d3753a342d4e4edb2c27ecb08fc1d84a7998b97
-
SHA256
62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe
-
SHA512
d25a8df50ce8165528b9f7918d7eb5cf80d55f24faa25cbae4e9fa2dedd9b7e7f71be1d30c25a743c78275e2aa75a587ea163271633153d2a7ea2aa19ebd411a
-
SSDEEP
1536:FWV5jULT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6a9/L1ZG:FWV5jiE2EwR4uY41HyvYi9/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe -
Deletes itself 1 IoCs
pid Process 1904 tmpE659.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1904 tmpE659.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpE659.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE659.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe Token: SeDebugPrivilege 1904 tmpE659.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1304 wrote to memory of 3980 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 87 PID 1304 wrote to memory of 3980 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 87 PID 1304 wrote to memory of 3980 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 87 PID 3980 wrote to memory of 4884 3980 vbc.exe 89 PID 3980 wrote to memory of 4884 3980 vbc.exe 89 PID 3980 wrote to memory of 4884 3980 vbc.exe 89 PID 1304 wrote to memory of 1904 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 92 PID 1304 wrote to memory of 1904 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 92 PID 1304 wrote to memory of 1904 1304 62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe"C:\Users\Admin\AppData\Local\Temp\62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a2wutzcr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE762.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7092567D109442229B3DAFF476AF9753.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4884
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE659.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE659.tmp.exe" C:\Users\Admin\AppData\Local\Temp\62e2081e605263a3a9db323f34514fcc0e873262abbe8dc62c5b03d4d770eebe.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57998c75fa5ba986b7c2193ad62a04d68
SHA17b4c573aaadde257c7b5dcdb8ecee529ba149b09
SHA256a8c281b3850af67751924b48035a1265d310916905d33d37db831b8969968a37
SHA512e255679c2e7f7d0c4ddfa17350d79a113a6bceec0072c80fae1dc1587a39431918f0b2316eed97ecb1fd16f48d64088c31714c0c5a761064aeab9b2d4332c686
-
Filesize
14KB
MD5f94544e6652ddd7d35fec65e05d79d41
SHA1eac3ca3f285c09eb6491788491e7ef4f5bcc93c4
SHA256feb9146138c81051a34fb97a3d6a19b46ca3f4aed494db82d51f86fa1d8d3561
SHA512166aebbcc838dff7245867b213db16f3f750f9ce79b7fbdfabb1d25fbefee12475b4859d27f042dac4e1bbbda23fa6cf2f3327e8e544f613da242d089b3bea47
-
Filesize
266B
MD53ed05fa1b9d6fa28a11aa2e6dc3282a7
SHA194b1c67a919ac66f68ffc28fbdd005dc469750f6
SHA256aa7d98ebe2f84ebd298973200e1cc285ee8b235b1f7787ad6e3bb63596cd5e0b
SHA512319cba160513bd37e2c592eb3a24c27ac0b24b4ded7d0edba45cc8fac2dae4ca05d1d3121411cabfbb3a7d6dc8165be4cf9e66161f67ee85da635d6960049c81
-
Filesize
78KB
MD5baa6aac1dcbd8d24d92138de2c2ca525
SHA1ab0d9052e54202aa55cfdc98ac6e5f9511f1d4c6
SHA256eb4da4dd52f347c30609aca8d7018d95c5707fe0db3ffc7de451ac958d40204d
SHA512ea2744649aee59537326578c239adb29766e3ebe8012042dcd8f63ef218cee3edeb80bce03c5b3f4a0901d24856cc02d0260da32385fbc0ae0285a98c4e632a8
-
Filesize
660B
MD544a9ab7045890bce04501f2583da7aa7
SHA192d3bc024b43186f86aec2a222016d3c197c1b79
SHA256e8d11751230a9cfcbfe9ba70ec204c91c43fb8e7ed15a0c8170e9d24f0ec0d9f
SHA512736e5b563d19b702485a3898423c18db59cbe9de3e4b07000dac6a30c341ce14a8d46db582faf353df9b44983bf583045e87bf801089bb11ab48acd1e6c4df0b
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809