Analysis
-
max time kernel
111s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 16:11
Static task
static1
Behavioral task
behavioral1
Sample
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe
Resource
win10v2004-20250314-en
General
-
Target
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe
-
Size
78KB
-
MD5
d981773f86a4b7c51b8265c18d27927d
-
SHA1
e6c25e374aed987ce293474a649349a50592dbdf
-
SHA256
893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80
-
SHA512
5efb8af769f7f6be8f2433019caab89e9bbdcd08bfc1f5b389cf0d47fc6b80411d1712c923227fe4ce97ccaf3cba692d2a0c8d0c1b8b4896fe49d9023fa6a50f
-
SSDEEP
1536:J5jSLLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti6F9/HZ1D5t:J5jS3E2EwR4uY41HyvYd9/Jt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe -
Deletes itself 1 IoCs
pid Process 972 tmpA96F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 972 tmpA96F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpA96F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA96F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe Token: SeDebugPrivilege 972 tmpA96F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1536 wrote to memory of 1108 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 86 PID 1536 wrote to memory of 1108 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 86 PID 1536 wrote to memory of 1108 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 86 PID 1108 wrote to memory of 1128 1108 vbc.exe 89 PID 1108 wrote to memory of 1128 1108 vbc.exe 89 PID 1108 wrote to memory of 1128 1108 vbc.exe 89 PID 1536 wrote to memory of 972 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 92 PID 1536 wrote to memory of 972 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 92 PID 1536 wrote to memory of 972 1536 893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe"C:\Users\Admin\AppData\Local\Temp\893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6ldotslw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA98.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA38206EBC91047E38F36BB9A8274B56.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA96F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA96F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\893985e427f3054ac31bb8e9d24ecdd5a49116eb7c208f967d57d8def2a44a80.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD566c022e52fb0d3e29822001e14456d64
SHA1074cd0e8b2e59c8bc80d7bc649a947389adde540
SHA2560827e883244a061d556df1d46d60da0bdb5587696373bc834f915b90300f415a
SHA5126e3df17c316cc40a14e5974860b3f224f212c5a4678447011977ee7a8d006a0d906c4a40d27184ac9280990aa8366c838020583eb01e0370b341e952040f3d13
-
Filesize
266B
MD5b03062b960594d2d3e8ec07c5e17ef77
SHA1db7304355636272d4cacd38ad752fe73412c1bdb
SHA25609e33e94664077e0fd97c66213a18dfb5855d0a691f4b22c70f9d89f70d27d7c
SHA512fe8b398bc203a1e6401a0f44fb15dd1898cba461270138dc04adc98203943a62d5a8caaf8fc750c7434857302fe4ba2ab5b2975723d3769990eef8f8ef2f672a
-
Filesize
1KB
MD581c4a21266c6499d40d321c35470d07e
SHA1df982e612e85b04e613fb7830a9346513b67648b
SHA256cca91e4718d82ce6ac3761907e3efbe05c16823008f12ef844669531591dc8ef
SHA512529c9516c5e36ebdc79e41e21bd571ff05f4af160d4f1e839d3f6909e26145cda042e20b574fb1ff17abe547e1d573e714d8b451611218cea1ad412f0b103d14
-
Filesize
78KB
MD577b70d5ce0c720e6999e61e1296d31db
SHA1b8523aa47130323c03d6abe46a23b52145d6ebb1
SHA256e70ca08f13588ad0dcd745f6216a46bea4a35ff6a5c89cf0e404395ed8892867
SHA512a11d0b78b2f5afa29c32a858b7276da19962eb012a015d34a106318af92c73de66b4f23fff15265d0e39b355e21f704d2f7602588bcaa6006b724559b2ba4db8
-
Filesize
660B
MD5c842879223e667128997642e7193d6d7
SHA14a09a687a307113ef9113852579e4f84be8e253e
SHA25682102d09d54737ef6645b713556ad3edd1bf7aac17586cff0ce25884ba9a10a3
SHA512be23f304e08debffd90c7d4e1e765e2ed7c26f04a156f7f145fb73fd0092a13cc7dbe4f3196001bdd8e3858be2ccb194a8a486c0ec96cde2af8e63df97dc3a80
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809