Analysis
-
max time kernel
138s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2025, 19:30
Static task
static1
Behavioral task
behavioral1
Sample
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe
Resource
win10v2004-20250217-en
General
-
Target
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe
-
Size
78KB
-
MD5
9dd252b29f60325b6fa3fcfc69d72429
-
SHA1
5f195c2f698a873fbe7d8cb5363f36c61afe3f8a
-
SHA256
03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9
-
SHA512
5bd30e780522db824e1e6508a5f752930c090a0deb013f3d698216e0cb11d7f8eff0573808f7a3e0412e6c3d77a3225d7737344f0245a8585b7a38c9dacca409
-
SSDEEP
1536:8HY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtp9/z1nx:8HY53Ln7N041Qqhgp9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe -
Executes dropped EXE 1 IoCs
pid Process 840 tmp9114.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9114.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9114.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe Token: SeDebugPrivilege 840 tmp9114.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2320 wrote to memory of 4684 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 87 PID 2320 wrote to memory of 4684 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 87 PID 2320 wrote to memory of 4684 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 87 PID 4684 wrote to memory of 4864 4684 vbc.exe 89 PID 4684 wrote to memory of 4864 4684 vbc.exe 89 PID 4684 wrote to memory of 4864 4684 vbc.exe 89 PID 2320 wrote to memory of 840 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 90 PID 2320 wrote to memory of 840 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 90 PID 2320 wrote to memory of 840 2320 03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe"C:\Users\Admin\AppData\Local\Temp\03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2ui3hevn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES91FF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc710250AC2C20468FBDC1329871292DF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9114.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9114.tmp.exe" C:\Users\Admin\AppData\Local\Temp\03850c1d0a4e0d09499518cf4fae758f36d5e9d332d10fba30bbad4e33e733f9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD57020358963ceb753a79426498d358c66
SHA1fc3a79ae4b7655a846bc5a02f30f5203cd4bc7b2
SHA2566303eed22a4514258265aee2f2154e193364a38367afc02ff264fa0778ee150c
SHA512784c7cba6f84e1ef7fc243bd74b1c2a161e5c8ab0b12e23632e7cb14e1f6d560cf612a350219adf7ccecad43674b06d54e2a9dab0e3d8d0b58c8e6f1a7a7b278
-
Filesize
266B
MD51e626dda75e897bdee2a8f5764867b40
SHA17d15afdf55cd3d09e9a36a57f27e6d43f16695e6
SHA256198c31303140a5d829c88c1a5a66e2bed001e09f48d861105fa5efad3326956d
SHA5128720e330ac4638e76310a1ad126c067be16bab3e9aa78ee1384651341a26138d944abe7c1726600d2052e4f3df8016c12d25ac352bbea19395a0d3a081999379
-
Filesize
1KB
MD55877e9313856147f55e5f6526a49f6b4
SHA102f1b50460dd57ef3d11b98a19aad7f7fba8a581
SHA256a19c8c95422f3fe74aff4aee1d10a87367b8859ac26563ffee941c6303dfca0e
SHA512ac28fe3b7ae3abd4f7aba8da0957db4b3a1b6322aee0fa4d8dcc40fff5c6a3764591aac0a2776082626e70bbd0e15ffc62e2d418b1504972a8c6d717e6ff30b8
-
Filesize
78KB
MD522afed61c3718bea5aa32cd37207d22b
SHA1f4b2a584ef4bf48ed4dc7de91fcccba591b7bac2
SHA256b9bcec78885d6671e4a1c7fe7dc5f41301716f91cd3616cc0d3b56c69b25a901
SHA512275bf5c0e440391e65709035738398e4792f1793ff60a3efe51832fde69a25af57eb43fa2a110cfde095d203c7b0b3f02f48a377383e021c6f3df252082de5ec
-
Filesize
660B
MD509182c2b6b72d74f9cc6b93d177f4f24
SHA19106ce2f37491d9a05ea25b59b9009d3f5fa716b
SHA25675f5dfc6e8daac3edf4a44360e7622bfdeaebb35ab0ea5f52b90f248a67cf6e0
SHA5123d32e0631bb906578ee47b66322a6154a38cf47f875dda75c195a7e4a3bb44a14a352ec5c61ff3be8a143acc4064b261e7d94d8888292d9fc0505aaae49a9054
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65