Overview
overview
10Static
static
10b022d9e4ed...d9.exe
windows7-x64
3b022d9e4ed...d9.exe
windows10-2004-x64
3b0493b9be5...8b.exe
windows7-x64
10b0493b9be5...8b.exe
windows10-2004-x64
10b05f7f78ca...df.exe
windows7-x64
10b05f7f78ca...df.exe
windows10-2004-x64
10b0a1fdb84b...fb.exe
windows7-x64
10b0a1fdb84b...fb.exe
windows10-2004-x64
10b0e8870a05...44.exe
windows7-x64
7b0e8870a05...44.exe
windows10-2004-x64
7b1be021a24...db.exe
windows7-x64
10b1be021a24...db.exe
windows10-2004-x64
10b1c0206739...96.exe
windows7-x64
10b1c0206739...96.exe
windows10-2004-x64
7b1caa98d79...e3.exe
windows7-x64
10b1caa98d79...e3.exe
windows10-2004-x64
10b2045d697b...e4.exe
windows7-x64
3b2045d697b...e4.exe
windows10-2004-x64
3b2340f4c7b...8a.exe
windows7-x64
10b2340f4c7b...8a.exe
windows10-2004-x64
10b2583c9e87...82.exe
windows7-x64
7b2583c9e87...82.exe
windows10-2004-x64
7b26193ca56...61.exe
windows7-x64
10b26193ca56...61.exe
windows10-2004-x64
10b274fcd0b7...bb.exe
windows7-x64
7b274fcd0b7...bb.exe
windows10-2004-x64
7b2806b01d7...ba.exe
windows7-x64
10b2806b01d7...ba.exe
windows10-2004-x64
10b2ed62517c...47.exe
windows7-x64
10b2ed62517c...47.exe
windows10-2004-x64
10b31fb95009...32.exe
windows7-x64
10b31fb95009...32.exe
windows10-2004-x64
10Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b022d9e4ed0716b265fec7cac8a8b3d9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b0493b9be59163a45659abbfb522d98b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b05f7f78ca8a8285fcaedf481b5ee1df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
b0a1fdb84b6401a5471152ae215350fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b0e8870a05aca75049ce841f3c69b1197885514c49e316acac199914998d2444.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b1be021a241291568911ceeb4c50d4db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b1c02067394abbda441f3b9a5c9e11dc596001abff5901f8fa41a6f7dc199696.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral15
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
b1caa98d799555b069cbab81864da4e3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b2045d697bbec1ed26c20ba12b9920d79ebbbd7206889256b2193819f6185de4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b2340f4c7b57c1f26a997075e120058a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
b2583c9e8796deef4e8b3409cabe395c003fd8620c0743de39cab4f110d8fd82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
b26193ca5677aa19cbc3bfd5c170c161.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
b274fcd0b7cf29d6ccc27de01ba359bb.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral27
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win7-20250207-en
Behavioral task
behavioral28
Sample
b2806b01d727bb20b0bda20794c21cba.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
b2ed62517c26f1d5103b1fb31fd2c347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
b31fb95009cabc0f3df1aa933306bd32.exe
Resource
win10v2004-20250313-en
General
-
Target
b2806b01d727bb20b0bda20794c21cba.exe
-
Size
78KB
-
MD5
b2806b01d727bb20b0bda20794c21cba
-
SHA1
b218c95a7f6a27f277a4f4bf681567b3034df3c7
-
SHA256
8cbc27a772e52ac6ed8b7ed27b26817e27f72e6a9b8c7e6b0c788e40c46bf797
-
SHA512
c56fb8e2af6e841c2ed2fce1f0708ee12051aab4bc8c96d120430d866e386c93253b4ce2ae28d8bc70a120c41c7e97a09b319894735a9bd0904f7dc299a8c16f
-
SSDEEP
1536:OHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts9/J14P:OHFo53Ln7N041Qqhgs9/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Control Panel\International\Geo\Nation b2806b01d727bb20b0bda20794c21cba.exe -
Deletes itself 1 IoCs
pid Process 4608 tmp377B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4608 tmp377B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp377B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp377B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2806b01d727bb20b0bda20794c21cba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5760 b2806b01d727bb20b0bda20794c21cba.exe Token: SeDebugPrivilege 4608 tmp377B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5760 wrote to memory of 5772 5760 b2806b01d727bb20b0bda20794c21cba.exe 88 PID 5760 wrote to memory of 5772 5760 b2806b01d727bb20b0bda20794c21cba.exe 88 PID 5760 wrote to memory of 5772 5760 b2806b01d727bb20b0bda20794c21cba.exe 88 PID 5772 wrote to memory of 4524 5772 vbc.exe 90 PID 5772 wrote to memory of 4524 5772 vbc.exe 90 PID 5772 wrote to memory of 4524 5772 vbc.exe 90 PID 5760 wrote to memory of 4608 5760 b2806b01d727bb20b0bda20794c21cba.exe 91 PID 5760 wrote to memory of 4608 5760 b2806b01d727bb20b0bda20794c21cba.exe 91 PID 5760 wrote to memory of 4608 5760 b2806b01d727bb20b0bda20794c21cba.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2806b01d727bb20b0bda20794c21cba.exe"C:\Users\Admin\AppData\Local\Temp\b2806b01d727bb20b0bda20794c21cba.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\75fqflfh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3836.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc205255A43FB48F48E2C27E6896E355.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp377B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp377B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b2806b01d727bb20b0bda20794c21cba.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD55d8aa1c4fbe682a95e10e768e5f0a7cf
SHA18ef8d575619c69a6dfcc0f8edff25fbcb631812f
SHA256f14f7d09431f776117c22fbcdb8ffb2c736cda9100b7468d51887e3c728937eb
SHA512442d3869d9a4084342c39e788d91d9abbd0fd6d62f1865b37f10b65dd0443a185dd9b70056bc0586d379695202b32877e8fa71e1995e3f2fb10b46a96a06b7ae
-
Filesize
266B
MD5059759850a48cee28843ae1075eb43c5
SHA16bc081371d32c2129b77dcf27cab563f5d98b2e5
SHA256af3a4fbdefe688b0b14e8e8f3b8cdbbb5ca72789d5bfb3a1aedcee91d4f28f28
SHA512e528d255bd88e16e254933d99c3c27b76d7e60097a84e0ed03e9d50daa9ead5687f512f1b458b43bc949725bf762433afc9b542a75c817e09451edbbff3c62c1
-
Filesize
1KB
MD54a10db0d80533777f1060a7da62e657c
SHA146b25c485b3a9fe971ff623fd1ac6fc7ec16aac8
SHA256e4ef867e58e0ce3bc79ff88ac1f9a6bc5d8f899e349c889773b8c9b2004e7296
SHA5124a0611595f36acb0d2dd408163818fbe62d44e2a0197fff9780deed9071df17dfb70dc0181a921d6febc93594df429aa4757b5794e7d8c7d62888fe56d84ccdb
-
Filesize
78KB
MD5be14cf6bea07f87bce2331f9621d4b41
SHA124b380e5d143eeaade458c5c4aee90180e14db11
SHA2566b77cde9ef98dc1c17faffc35fcdd31ccdcc70be446bf1f583787a14f270e56f
SHA512f8e225471b806a1b17a9461b4170c951eb0e57d7642a319c6b16174bc35edb6e565dd2c8d6c22c640094f304e0f750ffa2d3b6c5c0ffc4ede130aa9497946636
-
Filesize
660B
MD51ced1b8d98d2375a2855462b4cf41800
SHA168cc7fdc35198a41580da48aa2b4229b46000099
SHA256547153943dcc348efb513557751e27881fabb078512c863b23b69acd24333259
SHA512aa2841fee99f4858c390e0b5e7ad763fbe6ad84046c038cb50221e45dbf9ad79a656cb8da89f6eba7cbd74dae3aeb6b5c47e9d3f71fed73304c5455f0f076ab5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65