Analysis
-
max time kernel
103s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 21:57
Static task
static1
Behavioral task
behavioral1
Sample
9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe
Resource
win10v2004-20250314-en
General
-
Target
9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe
-
Size
78KB
-
MD5
6d2be046fee10eb0a836e8caf932fcc0
-
SHA1
b4e7945d5eeabfa378d23b5c3457da6495ac0767
-
SHA256
9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abf
-
SHA512
e35746cb5d865364b2a22d53d92de2a0b6226fe72a379e81889aeaae0b21927d05fb7f708f4b2585eb95fd89d0c7ad04708bd8e640560a2209461e2ef6c49e22
-
SSDEEP
1536:J5jSLLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6F9/HZ1D5:J5jS3E2EwR4uY41HyvYd9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3020 tmp7F2E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp7F2E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7F2E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe Token: SeDebugPrivilege 3020 tmp7F2E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1172 wrote to memory of 2800 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 30 PID 1172 wrote to memory of 2800 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 30 PID 1172 wrote to memory of 2800 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 30 PID 1172 wrote to memory of 2800 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 30 PID 2800 wrote to memory of 2964 2800 vbc.exe 32 PID 2800 wrote to memory of 2964 2800 vbc.exe 32 PID 2800 wrote to memory of 2964 2800 vbc.exe 32 PID 2800 wrote to memory of 2964 2800 vbc.exe 32 PID 1172 wrote to memory of 3020 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 33 PID 1172 wrote to memory of 3020 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 33 PID 1172 wrote to memory of 3020 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 33 PID 1172 wrote to memory of 3020 1172 9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe"C:\Users\Admin\AppData\Local\Temp\9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pkcjwcg5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8029.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8028.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7F2E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7F2E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9d564c22ef9dcdfdbe360bdede6bf86d15d68eb84c4d6f5958ae9a25d30d1abfN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57d6f88a21ae4a63d5a93fd06d9851728
SHA1c3565df2b706c8399aee0ef09465bf2b2bbff429
SHA256b61bd69386b2ecbb14a523485f7dc048742581220a93c010e26c821d52f05893
SHA51220a9e2ca26174d2a203998d4bfdf2cc3d78b8c12b23b77ca8a102d0675d27965fbb745adac878d609478beea2d8db134158428782da073104ff9bacc650bb865
-
Filesize
14KB
MD5067a269b031643055648a9b26f927038
SHA1c754cfac3f9330165724ef9d1da38ec11935c329
SHA256685f25a912aac50a033bdb71073dd73d5918823d20ac8752d227f6f37e2a20c9
SHA5120b6f7d3e33edd489a2a0f853fd4603c81d8a9723d7a00f6c77b20bac05e6b3801f324842955fc05b049269e661bf02a13df18a7b97529a7dc52188e30650cc7c
-
Filesize
266B
MD55fe0a7767d0e3237939edac8b999ae66
SHA16bd3221a1e3970302c2abf777a42a11cd42cdcb5
SHA256c0ff749a8178dea8821695310b32d93bac1d58a7566359cff44eb1a5a1fe30b1
SHA51291131caebb33f0bb062e92d9268ae1b74561245d1ff7b1bca7750e7dc2f4e476fec23657e980f6be99d1f01e1c8a42d749d4bfda8617cd746ae07368612885c9
-
Filesize
78KB
MD52a7e2828c889fa38f34ee3b7bd4771b2
SHA134b18db45ff1d65c6e39edcefdb372a2ec3f1434
SHA2565b684ad70f33ffc9b281313fe639417744ad3097ceec9372c96f4fea281be909
SHA512bb16a77f36dc58aafd017d111896bd9370a391e3671e8b4b762d0ff63b910719028ec6e6ee4bf040968bcc344e1e2a2b7dd637b283d1f06be7cabadde8d0719a
-
Filesize
660B
MD5bef99255d34adb6e0c3aa24a8984e0f5
SHA12e8fc8d9edb3143ca4f4bb18526f6fc157090230
SHA2563188931ad3cd1d0a861b187dd65c80ae0b50192fa1d042907f170ed39e636721
SHA5122476f4a7a27c10318bf6240c75ef3f4c26e6dd8b6dd78f973a2126a23685de290411dad2d093b7755528e4a8c0d511af73b60000f28eea6b7be1286b63c14bb2
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809