Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/03/2025, 16:11
Static task
static1
Behavioral task
behavioral1
Sample
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe
Resource
win10v2004-20250314-en
General
-
Target
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe
-
Size
78KB
-
MD5
d981773f86a4b7c51b8265c18d27927d
-
SHA1
e6c25e374aed987ce293474a649349a50592dbdf
-
SHA256
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80
-
SHA512
5efb8af769f7f6be8f2433019caab89e9bbdcd08bfc1f5b389cf0d47fc6b80411d1712c923227fe4ce97ccaf3cba692d2a0c8d0c1b8b4896fe49d9023fa6a50f
-
SSDEEP
1536:J5jSLLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6F9/HZ1D5t:J5jS3E2EwR4uY41HyvYd9/Jt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3056 tmpD9DB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpD9DB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD9DB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe Token: SeDebugPrivilege 3056 tmpD9DB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2896 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 31 PID 2148 wrote to memory of 2896 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 31 PID 2148 wrote to memory of 2896 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 31 PID 2148 wrote to memory of 2896 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 31 PID 2896 wrote to memory of 2420 2896 vbc.exe 33 PID 2896 wrote to memory of 2420 2896 vbc.exe 33 PID 2896 wrote to memory of 2420 2896 vbc.exe 33 PID 2896 wrote to memory of 2420 2896 vbc.exe 33 PID 2148 wrote to memory of 3056 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 34 PID 2148 wrote to memory of 3056 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 34 PID 2148 wrote to memory of 3056 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 34 PID 2148 wrote to memory of 3056 2148 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe"C:\Users\Admin\AppData\Local\Temp\893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z493llno.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDA97.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDA96.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD9DB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD9DB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD522e088667d67cb019131dc4ebfaf890a
SHA17162c9e242836861bb6b4d38d0e0896ea1c77577
SHA256b1c96e7c0a2133cb31446ee18fa746cee7fe4865319faad8f943b51826db088c
SHA512c582104c53964449f4e3c460b2062b1bc8a2bdbc394534bcd7f0578f71ad44c65bc6c2d2cb2078db2ea114020c96e2344cb5a40240a0246b119fea11278bcdc3
-
Filesize
78KB
MD55658db58d1ec0942b87b1ed2662de4bc
SHA140dfde4010355e974a05c460323783042ee88150
SHA256711ae542185d3f96d833fa9e014e68151f88601d4e1b9d1b9f8f666d8c9405e5
SHA5126737e246ca57b50f13a7db8078b276b061e054a78dda8e02f2af2fe0a121a5c30a7800d8fbcfc37b9c79e175b61d952925a8bbd08a8da6901265dc626602e27c
-
Filesize
660B
MD578198b7d5924858882ec5b3e090c14c4
SHA10231755c363a04bd117e2c9c0f9e08f881d266a1
SHA256cd65e9702a26d15f841f4a75472a153f78da3f7f05e1f399ea822ab9d5d5a279
SHA512d0fb7b1590b38e1d31a8989017f12d0c7f51e9824dbbd6d612f587d095be3a9f8a30cf10fd84c847b39f6e1f3107d862af9b667f062845f82ba2863f1103ac72
-
Filesize
14KB
MD5c10de8aeae13add3f78484e4476fbad0
SHA1e1610db1139373aec6ecf6d006a7510e1c1bc1f6
SHA2562493a89de19a942526664077dc217ac471ef48ef19b7bdd04b34e60bfa94a788
SHA512f2f4f712d88610b1c39736e9ffa00ec76a5a3506f3752ed24b8f67f4d43d48ebfd99eff4b653fbb5e4ef722a4225990d10cbd24d9bfbed8c66139f05db36e47b
-
Filesize
266B
MD598c5f7e63c288927566b3922b686badf
SHA1a57b32454114974f11969db5575a2a4b6f291210
SHA2560ec3853ee116a838c0b607ad2d667f80492a2933816776a935cebec70860eb6f
SHA5124561173ab2b18f6cdc0d5bf7465b6e4799a2771efe515da7866ed49946f8b268fc9602616b4c69771092e8f4ec99713e6a07f3cc201f876e00939f51bd2b79b2
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809