Overview
overview
10Static
static
10b8b78dcf13...d2.exe
windows7-x64
10b8b78dcf13...d2.exe
windows10-2004-x64
10b8d253be83...33.exe
windows7-x64
10b8d253be83...33.exe
windows10-2004-x64
7b8ed4395ab...f9.exe
windows7-x64
7b8ed4395ab...f9.exe
windows10-2004-x64
7b93347150f...89.exe
windows7-x64
1b93347150f...89.exe
windows10-2004-x64
1b936c3a846...59.exe
windows7-x64
1b936c3a846...59.exe
windows10-2004-x64
1b985e2e2a0...ef.exe
windows7-x64
3b985e2e2a0...ef.exe
windows10-2004-x64
10b99adb733f...40.exe
windows7-x64
10b99adb733f...40.exe
windows10-2004-x64
10b9cfd0a072...65.exe
windows7-x64
10b9cfd0a072...65.exe
windows10-2004-x64
10b9d4ce4583...bc.exe
windows7-x64
10b9d4ce4583...bc.exe
windows10-2004-x64
10b9eb72c666...72.exe
windows7-x64
10b9eb72c666...72.exe
windows10-2004-x64
10b9f7b13b1d...ef.exe
windows7-x64
10b9f7b13b1d...ef.exe
windows10-2004-x64
10ba0566e43d...23.exe
windows7-x64
1ba0566e43d...23.exe
windows10-2004-x64
1ba21b0abda...c0.exe
windows7-x64
9ba21b0abda...c0.exe
windows10-2004-x64
9ba4d84a77a...85.exe
windows7-x64
10ba4d84a77a...85.exe
windows10-2004-x64
10ba598ceed6...17.exe
windows7-x64
10ba598ceed6...17.exe
windows10-2004-x64
10ba6c7a8dc7...59.exe
windows7-x64
10ba6c7a8dc7...59.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b8b78dcf13364a7f2dc9097d204efbfc8157ca213933396b9c408467e74b1dd2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b8b78dcf13364a7f2dc9097d204efbfc8157ca213933396b9c408467e74b1dd2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b8d253be839cc683e7c8c056a7272d33.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b8d253be839cc683e7c8c056a7272d33.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b8ed4395ab30b9516f18506071099c95993b70ed8001935c83f64abd866f82f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b8ed4395ab30b9516f18506071099c95993b70ed8001935c83f64abd866f82f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b93347150f9a9e8853d714859da79289.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
b93347150f9a9e8853d714859da79289.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b936c3a84619de80572b95a1ff1518c9af5821e5ec6e32220ed12169a571f859.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b936c3a84619de80572b95a1ff1518c9af5821e5ec6e32220ed12169a571f859.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b985e2e2a066a11c89dd5559cb9cdbef.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b985e2e2a066a11c89dd5559cb9cdbef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b99adb733f5130e17033aa18a6ef1363fa8e45b4de8bfb82d16749d0ad825040.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b99adb733f5130e17033aa18a6ef1363fa8e45b4de8bfb82d16749d0ad825040.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
b9cfd0a072e3e0386a247f51c2191a65.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
b9cfd0a072e3e0386a247f51c2191a65.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b9d4ce458330a463e0bbea9c825699bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b9d4ce458330a463e0bbea9c825699bc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
b9eb72c6666c879fe3b7532bbf050b72.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b9eb72c6666c879fe3b7532bbf050b72.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b9f7b13b1d4a5686a42d38aaefabcaef.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
b9f7b13b1d4a5686a42d38aaefabcaef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
ba0566e43d769a982fa83229aa91c19d9b96ebeb16abb8be188836e40b79b323.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
ba0566e43d769a982fa83229aa91c19d9b96ebeb16abb8be188836e40b79b323.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
ba21b0abda333b699668dfd7b15c9317f61073e34166f91688550a34a2aa9dc0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
ba21b0abda333b699668dfd7b15c9317f61073e34166f91688550a34a2aa9dc0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ba4d84a77a0cf661df6c88fd41e6d9688f0d2a98ccbdc0555941206969c2df85.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
ba4d84a77a0cf661df6c88fd41e6d9688f0d2a98ccbdc0555941206969c2df85.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
ba598ceed60e345cfd3e69c2a9a847980011290c2fccfadb294f8872954c9e17.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ba598ceed60e345cfd3e69c2a9a847980011290c2fccfadb294f8872954c9e17.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
ba6c7a8dc76a63c70a2e018c2bd2a059.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
ba6c7a8dc76a63c70a2e018c2bd2a059.exe
Resource
win10v2004-20250314-en
General
-
Target
b9eb72c6666c879fe3b7532bbf050b72.exe
-
Size
78KB
-
MD5
b9eb72c6666c879fe3b7532bbf050b72
-
SHA1
8d35f944aa44bfd898c51b9645ba98f33298d458
-
SHA256
989b61ad0d18110a3b953a90885bc9a1f4dadec6a5958d43890e9189506719bc
-
SHA512
8b8665064c587332405648d578865d63e6edcc504045ef71f2e9cdfed9bb626053cbb543d2fd0bdb037f99b22c49c9c9fe0eae46c65d5154b896567dd3f22f71
-
SSDEEP
1536:LHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtRb9/o1bM:LHFo53Ln7N041QqhgRb9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation b9eb72c6666c879fe3b7532bbf050b72.exe -
Deletes itself 1 IoCs
pid Process 1824 tmp5F08.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1824 tmp5F08.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp5F08.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9eb72c6666c879fe3b7532bbf050b72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5F08.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5180 b9eb72c6666c879fe3b7532bbf050b72.exe Token: SeDebugPrivilege 1824 tmp5F08.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5180 wrote to memory of 4224 5180 b9eb72c6666c879fe3b7532bbf050b72.exe 88 PID 5180 wrote to memory of 4224 5180 b9eb72c6666c879fe3b7532bbf050b72.exe 88 PID 5180 wrote to memory of 4224 5180 b9eb72c6666c879fe3b7532bbf050b72.exe 88 PID 4224 wrote to memory of 5080 4224 vbc.exe 90 PID 4224 wrote to memory of 5080 4224 vbc.exe 90 PID 4224 wrote to memory of 5080 4224 vbc.exe 90 PID 5180 wrote to memory of 1824 5180 b9eb72c6666c879fe3b7532bbf050b72.exe 91 PID 5180 wrote to memory of 1824 5180 b9eb72c6666c879fe3b7532bbf050b72.exe 91 PID 5180 wrote to memory of 1824 5180 b9eb72c6666c879fe3b7532bbf050b72.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9eb72c6666c879fe3b7532bbf050b72.exe"C:\Users\Admin\AppData\Local\Temp\b9eb72c6666c879fe3b7532bbf050b72.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ofxyk5y9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES606F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB1E0DB7F3A3249FBB3761483E6FFEF56.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5F08.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5F08.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b9eb72c6666c879fe3b7532bbf050b72.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD569e0bdd15e741a959c0c05744d998c0c
SHA1ad761ebe62e11b33c7e82ded9c314075e1824e60
SHA2561a9e2a0d2db1e9cb8c1f5106931056f4b10975a0d0c690f03a35e6942b95acad
SHA512ef2e7de716060b896aaf5a416d10496ca9452372b97d0b5de47170605307844ebd55dab78040ab5feba672d422fa7de17452dc430779ba855e4f3ee7a2230374
-
Filesize
15KB
MD5eb0dd971ec63bc5c5cce15a48cf11522
SHA15aa150a5922391ea19e8100786e616538fc5eab6
SHA25629eb097c8499050d1500d55ba1c0226d52b1cb675fdac42e9bda9d95414454d3
SHA512f66d51a95942c11d0b86c14f5c3274aae7e8d627fcddbb3a97b74eafd8d02e602d57323cd216d898fa2e50bda6f2c609af9f4cbf705e433f2b42b108ad1a8dc1
-
Filesize
266B
MD519063928db287bf531be21f71eae113b
SHA157df70a486c548d96f2c09dbaac5960d3c466059
SHA2561f2aa445bae82b2f54cd771770f1f53d08ab84d99758b8b7745e97b96acb6914
SHA51249bad3e3327cb1c89af91ce0712b4335c2b1c72df8e396aa53af144cb4c08b3e805704e97b5bde0cc7c7403c97d23099d74a57cfc379715c3f078d267f9db371
-
Filesize
78KB
MD5b1f42ecd8343392c07e5f5c5490b0aec
SHA1f4ad58eb294a3b235cde7135aee17763384d7523
SHA256ff7d3e103ece96ee9594c9f7dbf72bc72e49779f36af44129cc33c2773c0476d
SHA5127ed36c7c163ac182c76b26aaf4895fb9cb182aff74c8396d651421875dc550e127b6adcad7950e79741e92d9b936ef477600d5f1a4cc9079c99790662891a8d7
-
Filesize
660B
MD5c94fb8371113e743d5b5deb56682fc74
SHA1dd93afc64400bd5db835d0f6ab74b7a92d29c9fe
SHA25693814f36380c5d0db86e7d40c6c96a8b8c6bbd091ad87f3993044bb22127e2a5
SHA5120f64a77bfaf39f066823bfa0aa5c5078e7f62b9fc330575a365480e09493b9cc9427b8461efe3e7ecf1d5a4d38132bb16b635699feeaa18d9dde13b9ee2e2623
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65