Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 08:52
Static task
static1
Behavioral task
behavioral1
Sample
cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe
Resource
win10v2004-20250314-en
General
-
Target
cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe
-
Size
78KB
-
MD5
0a2ce31e8654f4c3ba6d81bf7ac51e00
-
SHA1
a0844a42d36b88b78074e967f3f946761b48ad28
-
SHA256
cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267
-
SHA512
f8d20f0e97e3bc01c4480682f961378338a8d26f16a4b071eb572033ee0028920d006d5b78887c572b29eccdc2e491ee3dd87dc86ebf139dded1b9330ae0fe7c
-
SSDEEP
1536:OHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLQ9/hg1Kz:OHFo8dSE2EwR4uY41HyvYLQ9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe -
Deletes itself 1 IoCs
pid Process 2844 tmp74A3.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2844 tmp74A3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp74A3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp74A3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe Token: SeDebugPrivilege 2844 tmp74A3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2988 wrote to memory of 1664 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe 85 PID 2988 wrote to memory of 1664 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe 85 PID 2988 wrote to memory of 1664 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe 85 PID 1664 wrote to memory of 1848 1664 vbc.exe 87 PID 1664 wrote to memory of 1848 1664 vbc.exe 87 PID 1664 wrote to memory of 1848 1664 vbc.exe 87 PID 2988 wrote to memory of 2844 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe 91 PID 2988 wrote to memory of 2844 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe 91 PID 2988 wrote to memory of 2844 2988 cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe"C:\Users\Admin\AppData\Local\Temp\cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yzlcoyni.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES758E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc43F37C65E8DC428B9A9B2F2940195FD7.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp74A3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp74A3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cf2f993cc96b70cf8e965dd1175460c4535fa6b839f8a88a617ba3fea46f4267.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eeaa868e5f32eb16e6d95bc9c756ce78
SHA150fa92dbd0e46a4e4a30a09013c6563515068cee
SHA2563195973ed556230e113180e1022b2e530f18303fb2451cfd1b392afcc5c777d6
SHA512e26388e49d7eef4bdc5d9efdecced8ce091eeeaff509fc94576af024c7d42cbc9fc5516b56454f2f30687a7a7dd0ae1ee326ce6bbbf098da81e0c2e74dd0476e
-
Filesize
78KB
MD59a62ac86c7b9ed46026948c8deca1857
SHA14d66877d4e32fc748b09fc4c7f06090c0c0aeb3b
SHA25665e8a9b2b2933f397acf9dab52ffb8237ae425db083393dff9522f9fbab0d7a3
SHA5124c87c5a32bf0e76cc3f54f1fa536dc00e9ddc3beb2d5a3d8763b9fb4f27480a196eb0235b770d00c53b13a1071c0b272349f0368e7839aa09a5e9629eecff46b
-
Filesize
660B
MD5962ae2c136f70946baadde34c07d78f2
SHA167bff3b55bc40e593c722e863b908efc51e5950a
SHA256856127689bb47c94cc836f133275ae88a725fb8fe8adf88b87ed7f5f0cca5cfc
SHA512e067cae774820e75fc3a48ae73b7252a66894ca3ad4739ee40504f7afaa524525574c376127b22df14781f6d91d66d9e4bccf536b8535f80af597c8b28f6765d
-
Filesize
15KB
MD552f2ee82ca83b01adb1a615d4f6d64d0
SHA10b138f7e3dd8d99f473d77b50a1f74e1406715ca
SHA2567f45b606d946243077f09b767d238f82fc8be71ee1e9f646c3b186d5862fe43f
SHA51210c1aa36938666cdcf09e6b14071bf8e5013e1ba4605f44c86241c34a4ca83066055c03f0f24d558c8a84bfbec623955b0f749d4bb66b31cbbcce1423d3baf07
-
Filesize
266B
MD5f53a52861e69f1089b054aeacc276c7e
SHA18f73e3bd48bb154b6d0993d058a8f9954c09c63b
SHA2565ff4b86c310ec198d65aa797687921753dc9a55c63595265dc7a61d3e38aa64b
SHA512e4d46eb976ba8128ef5ceebfb0389a601069825ca30473474544d20fc96383410c5e4efa76f2153005761f4cc551861a469742531ace4e8817dca4f8a85066e6
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809