Overview
overview
10Static
static
102ed5096b88...b5.exe
windows7-x64
102ed5096b88...b5.exe
windows10-2004-x64
102ee9655c23...67.exe
windows7-x64
102ee9655c23...67.exe
windows10-2004-x64
102eff63cdfb...1a.exe
windows7-x64
102eff63cdfb...1a.exe
windows10-2004-x64
102f148dd5c5...0b.exe
windows7-x64
102f148dd5c5...0b.exe
windows10-2004-x64
102f20805841...4a.exe
windows7-x64
102f20805841...4a.exe
windows10-2004-x64
102f3c6dcb67...d1.exe
windows7-x64
32f3c6dcb67...d1.exe
windows10-2004-x64
32f3ef255d9...18.exe
windows7-x64
82f3ef255d9...18.exe
windows10-2004-x64
82f51ba1ede...be.exe
windows7-x64
102f51ba1ede...be.exe
windows10-2004-x64
102f61e23326...8e.exe
windows7-x64
102f61e23326...8e.exe
windows10-2004-x64
102f8f60984e...42.exe
windows7-x64
102f8f60984e...42.exe
windows10-2004-x64
102faeca4666...e9.exe
windows7-x64
102faeca4666...e9.exe
windows10-2004-x64
102fd4eb3e27...82.exe
windows7-x64
102fd4eb3e27...82.exe
windows10-2004-x64
102fde7f3ffb...c6.exe
windows7-x64
102fde7f3ffb...c6.exe
windows10-2004-x64
1030143fedf8...ac.exe
windows7-x64
1030143fedf8...ac.exe
windows10-2004-x64
10301cceb8e4...db.exe
windows7-x64
10301cceb8e4...db.exe
windows10-2004-x64
103020571d24...5f.exe
windows7-x64
103020571d24...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win10v2004-20250314-en
General
-
Target
2f51ba1ede9584e95a2dea20a67369be.exe
-
Size
78KB
-
MD5
2f51ba1ede9584e95a2dea20a67369be
-
SHA1
cc386ce71edb2c6ced31fff9c396ae1fe988d8a8
-
SHA256
3e4643d89c807e25e8bbcacf4b7274b466e88f11185f183b320eab95bc889d43
-
SHA512
81d69dedf94ee7fb0f129c29778a8510af7e905c37eb915662c5259c18a3c8dfe377cc6dc1a18cc3da619f4305def72cd014ac0196cdc2faa895ef51990e332a
-
SSDEEP
1536:sJPWtHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtzb9/r1wL:sJPWtHa3Ln7N041Qqhgzb9/o
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 2f51ba1ede9584e95a2dea20a67369be.exe -
Deletes itself 1 IoCs
pid Process 3632 tmp5AA3.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3632 tmp5AA3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp5AA3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5AA3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f51ba1ede9584e95a2dea20a67369be.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5556 2f51ba1ede9584e95a2dea20a67369be.exe Token: SeDebugPrivilege 3632 tmp5AA3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5556 wrote to memory of 5984 5556 2f51ba1ede9584e95a2dea20a67369be.exe 88 PID 5556 wrote to memory of 5984 5556 2f51ba1ede9584e95a2dea20a67369be.exe 88 PID 5556 wrote to memory of 5984 5556 2f51ba1ede9584e95a2dea20a67369be.exe 88 PID 5984 wrote to memory of 3972 5984 vbc.exe 90 PID 5984 wrote to memory of 3972 5984 vbc.exe 90 PID 5984 wrote to memory of 3972 5984 vbc.exe 90 PID 5556 wrote to memory of 3632 5556 2f51ba1ede9584e95a2dea20a67369be.exe 91 PID 5556 wrote to memory of 3632 5556 2f51ba1ede9584e95a2dea20a67369be.exe 91 PID 5556 wrote to memory of 3632 5556 2f51ba1ede9584e95a2dea20a67369be.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f51ba1ede9584e95a2dea20a67369be.exe"C:\Users\Admin\AppData\Local\Temp\2f51ba1ede9584e95a2dea20a67369be.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\73qkfzzb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5984 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5BDB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc800C233E55F44DF69026D3356BE65824.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5AA3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5AA3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2f51ba1ede9584e95a2dea20a67369be.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5f5b59f81a7f99392d6de54a06d7cbdf6
SHA1fa60867986d7ecab6dad47fa1729f24d05e21ab7
SHA256b12e5cbae7a08f17f3bdde6dd50c3916f90f1890e39f27d15e68aa5e51a2df34
SHA512ee20f273f0099c8d69a68f81510141c1dbc12321d7d631f901ee2b2fad2694720b73462e69402e8ef3960ed5fc020a6d21abcbf9c077eaa00ed4228e1da2ba79
-
Filesize
266B
MD5c3a0a5764762507bf41738e715fe45d0
SHA154a2b3d2f45538d5f769bf7ea8b2b9b7d5957eb6
SHA2564289105888079cf18532a7bb563845ac32fcca6da71ba372ac95b37d61a695f4
SHA5129abd3a09c6b50f65198c8e480cf228428365445206830d45472435891d09c356f329dd1c058eb8c44725a80f117fcc037ed29f6e94ec13425704a5a515add616
-
Filesize
1KB
MD50a7f94b79b64f0372cffa56f6d60ad12
SHA16011bc1cb9af2d8a9a18125df0ebf191b147cc52
SHA256de53065b3a757df6079a632e177cd3e2f8c34205427b276cc2b34adc17eb2c04
SHA512846a03b86987b7b2038a108a34e556656f8659615ed5a05f3911f77facfc478193af40ff73a857c32fa66b1542dd9d7b0b882eb9784fdb1b06e4bc274130d573
-
Filesize
78KB
MD59fce2dbbe746d6a5e3eaf49fb6cd7238
SHA1279d60388e1082bfb6afece65f3649650be48a4c
SHA2563a6068f67fd32b5277855a499eadd24959381cb9ce0aab3183b6c76e429652f1
SHA512db26f26d60546c2d84848de4ecf08a905f60830ff4aa5d8f9fcf7bb27bb07bb93ea1b0c0301f52bd3070b9bf520e7cfe6a20e0d3ca1dac680764a8f8be4dda1f
-
Filesize
660B
MD54fac75aaa1089ef0e84c2314670ce6ee
SHA18addecd146c97f9cea6639e35d1971527fa12744
SHA2563e37624bde87150ac0360bda93de6c3c0c0ad30aa8f819e80788f92dfcd5f50a
SHA5128149f9680cd05664b4284f227d2f225310b53ee51799d7dea0ca5708e642026600b86e31f7d4d156ccc5547d96394aee43b8731ccccaae5de687395e35093612
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65