Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2025, 19:20
Static task
static1
Behavioral task
behavioral1
Sample
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe
Resource
win10v2004-20250217-en
General
-
Target
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe
-
Size
78KB
-
MD5
9dd252b29f60325b6fa3fcfc69d72429
-
SHA1
5f195c2f698a873fbe7d8cb5363f36c61afe3f8a
-
SHA256
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9
-
SHA512
5bd30e780522db824e1e6508a5f752930c090a0deb013f3d698216e0cb11d7f8eff0573808f7a3e0412e6c3d77a3225d7737344f0245a8585b7a38c9dacca409
-
SSDEEP
1536:8HY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtp9/z1nx:8HY53Ln7N041Qqhgp9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe -
Executes dropped EXE 1 IoCs
pid Process 1296 tmpB873.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB873.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB873.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe Token: SeDebugPrivilege 1296 tmpB873.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2040 wrote to memory of 432 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 89 PID 2040 wrote to memory of 432 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 89 PID 2040 wrote to memory of 432 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 89 PID 432 wrote to memory of 3240 432 vbc.exe 93 PID 432 wrote to memory of 3240 432 vbc.exe 93 PID 432 wrote to memory of 3240 432 vbc.exe 93 PID 2040 wrote to memory of 1296 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 95 PID 2040 wrote to memory of 1296 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 95 PID 2040 wrote to memory of 1296 2040 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe"C:\Users\Admin\AppData\Local\Temp\03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\n_8pjqfs.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB95D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7F58804170BF4880B354E19E3DD0B97C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB873.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB873.tmp.exe" C:\Users\Admin\AppData\Local\Temp\03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51af63aa0c8b7ef6ec99df3d75401de43
SHA15e778759912d391388cf9ac098b70279f64875e9
SHA256f86dd77b85d61a1654a15f736b178086260a3cd28d4973d54284c352921dccf6
SHA512442850162155813c4e0cea847786f68722b71fed4957ebacf6cda6264c1296e58ca403f8dba315a38a54833a24bbae75fee284fc98b2e5a90ac243fb9a082468
-
Filesize
15KB
MD5656b58557f141fe61bcf6dad703c780e
SHA1fb26deaf12c9509e3f564d998146809f720f1015
SHA25681c1ad9670ba8bf98b62ff19720264fcf16207b9aaef7af2671430de8982b61c
SHA51276e6c947602949e6f610e2b244a5cabbe1c5ee4646f4fd987bcc599283bd3d04a95f7ab51553bcc0d2c8fa1478ad06c75840020879ef9246741a6352ccbd95f4
-
Filesize
266B
MD5a4af567a9dd107bf3e3d27807b9d3dce
SHA19f92dafb72b7c430827198af80dbdd4887c12521
SHA25657388d4886b541eb7fb80cb70e00dae433652cd2a4c1d8ece6599f293a9e9cda
SHA5125db1c8f3b79f51c009bfd8e5db92ee5f9fded45d175648fde0dbbc60101bd94f7db481e6c3817cc12f7dd8debbe4c1f2a809582937af597568ce1d162f1d836e
-
Filesize
78KB
MD59e03fa26569c7a8ca2af58945fc550c6
SHA16d163604e294ac4fc41c8b2d063b902e98b3a716
SHA256bbe7229973184121c0c36119d757d3df99625f926b3dc1c38b9246f1ab939464
SHA512ef4884a71905947f6dfbc6355d1ac40bcf07bda18d6622f7fa3df0ba4508ca84fa60c367f0ddbf7f53924f48771f5cefe15d6339e31a7ddaba2ba6f94ad3b7a7
-
Filesize
660B
MD50e7ad07c91f082d9088497d2bac767d2
SHA1fdf07b26ec26dc4f917f379e5b74876191286416
SHA2560dd138ff4d9e4a0aaa2d3548991a5f901ac589f782c88acf02fc7eef3f85c5a9
SHA51222460c66d1afd74aa58f9f19331d3f81c3b1afb327af8179cd9474336351a07e58ce4d6f91ff7a2e7a8dd5238a4542ee7d82f917d00fcb2849bf3b4cece06db0
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65