Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2025, 19:23
Static task
static1
Behavioral task
behavioral1
Sample
0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe
Resource
win10v2004-20250217-en
General
-
Target
0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe
-
Size
78KB
-
MD5
1380c72dc706ed1f41d03a0dd1c40aa5
-
SHA1
e4bbfb17dcc60f052ed667d6c8d64d397a8d4df2
-
SHA256
0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0
-
SHA512
a55f682089c36e38579b4d4599de17773503164ac99d1b9f7efb736cde5dfd08b66384b554a525ebf9976af92fec4c61549913431b1297489384a34518191748
-
SSDEEP
1536:Ny5Xdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6j9/N01tl:Ny52n7N041Qqhg79/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe -
Executes dropped EXE 1 IoCs
pid Process 3332 tmpB1DB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB1DB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB1DB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe Token: SeDebugPrivilege 3332 tmpB1DB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3248 wrote to memory of 988 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe 86 PID 3248 wrote to memory of 988 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe 86 PID 3248 wrote to memory of 988 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe 86 PID 988 wrote to memory of 4348 988 vbc.exe 88 PID 988 wrote to memory of 4348 988 vbc.exe 88 PID 988 wrote to memory of 4348 988 vbc.exe 88 PID 3248 wrote to memory of 3332 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe 89 PID 3248 wrote to memory of 3332 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe 89 PID 3248 wrote to memory of 3332 3248 0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe"C:\Users\Admin\AppData\Local\Temp\0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ekqbqpdu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB3EE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA1183C52ED9848D98378C8D9A7C1B9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB1DB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1DB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0652036defd5d49dc407052472a2772d895e29808e3df666a095b578109694a0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5104b91ee17194c37a1af7f677e40ac16
SHA10bb0d5c1d269f7fa985ce2a7558ae0737b2b35d6
SHA25672c6cbf413dc8c093268608d541aaec2bd3a1e6b0858781e1476a199b5178048
SHA51224dc37cdb35b0b839bed8165893a1e5a536acc9a4c35d11f49c66949b2aef08e503efce93cb760c2098d804b940b5b8bad4508a337e8bb6cdfa556b1b0c9439e
-
Filesize
14KB
MD5df124a381e9c1fe310448ddf021b8c5e
SHA1e8d3453b19dce7f2cee76d637f62c212c982c8b6
SHA256b87837f219ea71410c0d38e3b89f2029d6889412208bf1b3f0d0c26963976f53
SHA512f992e271fa613fd5ff4e593f84b1c901d6832652cf7a986ccf0ca88403ac9352d401a81bbfa93257582f4e669f143a2346b05db4a2177b00dcaab84def283101
-
Filesize
266B
MD54aba832c2c1c1ee34f4669f30cc79e5e
SHA1a1f9c508f24f9c4a9dd0e87e1ba6f49bf2b6aab0
SHA2564247947db2d390709ff6b806b31f6f94132b1e58eb8a1691c3ee382465c679ed
SHA512e92db656f0533a605b09fb686f1a0013753cef7e1147c28339d26347d45d95dfbce2c8893515283509414f620cca5840369bf85a67e3764ad3ded58222b9c3bb
-
Filesize
78KB
MD5a28dbf9fbea3bedb3ed2ba49d54a3c39
SHA1aff5075042347b819b25683f7436fbbafd36a867
SHA2565ec6f5c03bba9bc0249cf621b3a329ca0911a3785e356c484dc4ffd928af1db9
SHA51262202cd623778272ce61b698af9db64d61f85b648bb99d94e338f6896df1287c9ed66fadc7fd1bd182a5c2aec296cc3af01167654342c71d06c4ab5c77fbf1df
-
Filesize
660B
MD52d0d9533a379e57299d6db0c7280bb35
SHA11c617b1deb3b038d8a5b168d035fbb2b40117edc
SHA256d63901f498e6690b6e638ed73cbfc7ac4e8c06a58704f33e69db8fb05365a5e7
SHA512345474d850e66c0953d111c816255d0337f606a371ac8727ba62c61f82d50b69a45b41cfbc3412a343017dc713af0a93bffd5de22b2ded12fc4ab85febba8f2c
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65