Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
17/03/2025, 09:15
Static task
static1
Behavioral task
behavioral1
Sample
a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe
Resource
win10v2004-20250314-en
General
-
Target
a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe
-
Size
78KB
-
MD5
00f71a862f45d6675e0ac2c5701a2241
-
SHA1
6387b815e3a747c6aadda819bb138b1e406847c7
-
SHA256
a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924
-
SHA512
1fe42e4ddd46714a2a8d832a219c5a2515cc78bdba87cdd02f88605838e355686cfda036fbdcece16b6480d706f240760477b28d7db83cba99a14aef41ee1998
-
SSDEEP
1536:RCHF3rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLd9/J1hg:RCHFbdSE2EwR4uY41HyvYLd9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe -
Executes dropped EXE 1 IoCs
pid Process 4432 tmp7E67.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp7E67.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7E67.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe Token: SeDebugPrivilege 4432 tmp7E67.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4500 wrote to memory of 6048 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe 88 PID 4500 wrote to memory of 6048 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe 88 PID 4500 wrote to memory of 6048 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe 88 PID 6048 wrote to memory of 2840 6048 vbc.exe 90 PID 6048 wrote to memory of 2840 6048 vbc.exe 90 PID 6048 wrote to memory of 2840 6048 vbc.exe 90 PID 4500 wrote to memory of 4432 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe 91 PID 4500 wrote to memory of 4432 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe 91 PID 4500 wrote to memory of 4432 4500 a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe"C:\Users\Admin\AppData\Local\Temp\a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bpvyyx1u.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F32.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc77C4AD83A0F0412CB1B019F0679A52F3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a8abe34ebbc1ac8c3b07289239cd3bf0c5fe177aef4bd30df0ff06cd8d553924.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ff2795b53e21e9d32f10e45fde24c489
SHA1daa73ce7db2400d06abc9fe2a7d8617283c7a988
SHA2562f95473c7a1b15489d0abd96cbee18504a90578a035c0923ad0be0170426e16a
SHA512d9eb613c88a92c344e52ddecb0f1dd9b08d657bdf56bc6c75ffb7838cc81510152db49040b6d76c33bdb494eb0afd26908b75f935d2594ffaf3f734f976f4733
-
Filesize
15KB
MD5a69b4506c7ad80105b0ffa4992509480
SHA15360d615ac08c82a64483f3be9874dd203b6e203
SHA256d5da06b575543392839a8ad8db28464fca03307d5b933e1bef88785d873b4614
SHA512e7df37fc414bbe0034c02ded8945e169e9619f55b962d6dd1fde5dc7becf0599e7e1fd5c720772ad2636333915eb22d86686e151e9b8c28f6bfca44321f7d9a6
-
Filesize
266B
MD519abccb08007dbeb9a94a07796cb0b89
SHA180e53a578e371aeae04ff626c772a07ca534cd65
SHA25640b0e3632bfa2f98593e1c00dcadb0d639b9b36254a07f2e2a1ad98aec2a3534
SHA51296faa47f1a9079dad444a8f7c9d9a12863d1e5b2ad81d9a72fc6cd4325f923217b2303b39ab25389f88eb021c820c5c43cacd637eb129c46b8bc7899f3cf6f5e
-
Filesize
78KB
MD532f2a276ca66c2da38ef5d0ce8b3a04c
SHA19c71665c49f0b157f07a04db25450b0a4491a96f
SHA2566530bcc6530de5b376a00c1e2a28d84b7474bf72e3874230bbc56b0763fee7cb
SHA512b83210847eae7f3616608d03ceb10be5a0dc267f4bfca6fb050b3225ef87b5e08f0c4c28ccd65dc3ae0e9e84600eac297dcaee2da1a99b93a6b0209b9467e8c1
-
Filesize
660B
MD54ad5a64bfbc9137875004017d3b798a6
SHA1af2a03570d4220bfa85c9735bc365c22d4709b60
SHA2560f54d57993bb4b21cb071bfad122370afedcc22f61871ddef0c9c075094b6b7b
SHA5129344f2c76151c3f076672f144410bef32edfaa51aa4659a69579ad9dfe3cd1d5c6590cf84d5ac7d8fdc69564141487240a25e9031085a764f12de4d38adaa89e
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809