Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2025, 07:24
Static task
static1
Behavioral task
behavioral1
Sample
978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe
Resource
win10v2004-20250217-en
General
-
Target
978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe
-
Size
78KB
-
MD5
832f10834d64a76954d12175be83ba7c
-
SHA1
4139efe1c43da2cfbc667a863b5de9aebd258716
-
SHA256
978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d
-
SHA512
24f4b97e07bed9567ccf7582838c46b459ea5b5a26e24a42ea6d24fa952bedc090479ebdada021e91e8d33a9426dacfa385e750f440e9f2f0002190dc8d927b9
-
SSDEEP
1536:VStHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtL29/KKi:VStHFo8dSE2EwR4uY41HyvYL29/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe -
Executes dropped EXE 1 IoCs
pid Process 4636 tmpC90D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpC90D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC90D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe Token: SeDebugPrivilege 4636 tmpC90D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4428 wrote to memory of 4784 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe 86 PID 4428 wrote to memory of 4784 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe 86 PID 4428 wrote to memory of 4784 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe 86 PID 4784 wrote to memory of 4820 4784 vbc.exe 88 PID 4784 wrote to memory of 4820 4784 vbc.exe 88 PID 4784 wrote to memory of 4820 4784 vbc.exe 88 PID 4428 wrote to memory of 4636 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe 90 PID 4428 wrote to memory of 4636 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe 90 PID 4428 wrote to memory of 4636 4428 978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe"C:\Users\Admin\AppData\Local\Temp\978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a0y4assj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC9F7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDD7849F3900749A096DFF186E67589E2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC90D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC90D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\978bb9796b07766b43b78758b8bc31fef1d7bda18941c21ffe4371ff21814f2d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565829b02c24f8b50a86f9d16c4421946
SHA1b8bdc0d39ced54e125568fbb48a31a2afb9e321f
SHA256b1f8d16568942dd1a1b551460f54912ea0e93c88bc8d8fbfa1b481136cc1d8fd
SHA512568f9ba3e5bb4e1e8dff12124a9bb9b1bcfd0e20302e7f0f1d6af95044d98ca025f8239706f231e1d42f16ccc9f437504e7b5bab5c5476bd599b070f2a54ee47
-
Filesize
15KB
MD5a2e82a0384452ff1151aa4e929e47448
SHA140701253afec5e3ba34afcbbb4be9bca7bd85f0a
SHA256f6d61825533edba6b7ceb429105d489cd8b2392756358b4b9276aa1d565184f4
SHA512d787bd7d211cb3eca88b7f338972dec25f45141687d84a99357234142c71bded07314bc84bdd5a7d7506292fb4b31a9abcd1cc93a1721b64790baf6b58d63f35
-
Filesize
266B
MD5dbd09a0dcf4bd64cd42b7c27745334df
SHA16340b1caf90cf529cd99cacfac512730a003b67a
SHA256cff354fdd923e4a3bda543adf1d93a18dd20a4bf45ceeb1ee0ffcd414f83a50f
SHA51218bc5a02de7e5a1a9cf081969b63209cc0657514891351f60b9769826d11dbe48af7be23b50999e81281981f9e70d353b9cf5b31f3bff752e874661dab307042
-
Filesize
78KB
MD5ccc45ef2c0621f8725332fa28b37e9e9
SHA113533d9907c2d51b8471ee6b8b1753d2929614dd
SHA2568e0a2af4d2a5f150aebe4627d723ff291ca330fdc7f5095e2b6ed68962358fcb
SHA51214a7b1f8396020a3089091ef3de02c5ee97e48db17b63ba2c06a4cd307c788dc9432e1e0c00f0f426cf7ba52a1383837963b5cd2cb46f8346e29146ac419f42b
-
Filesize
660B
MD5d38729c9207a55bbe6c3df879eec495a
SHA17312282eca969d0de7d6c63c21af16a8a3fc3040
SHA25674292d8d10e1e75e1f4fcacdfd2cb1b759027b9a008eb6293556c7227d171355
SHA51276801f0add3403f1b9a5f2ece2313c6f40f32eb2ca398bcefe4f38bfb35195fe4b803f86d29a96e2272adfcd2e7637a16827feb5e818acb0214fbee1bb01f827
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809