Overview
overview
10Static
static
10f5ae5532f1...b5.exe
windows10-2004-x64
10f5cb51ffdb...c0.exe
windows10-2004-x64
10f5ed127464...bc.exe
windows10-2004-x64
10f62837f3bc...7a.exe
windows10-2004-x64
10f628fa20e8...3b.exe
windows10-2004-x64
10f640f01e80...c5.exe
windows10-2004-x64
f66fa3036e...07.exe
windows10-2004-x64
7f68f044685...50.exe
windows10-2004-x64
3f6ac1ea5c1...25.exe
windows10-2004-x64
8f6b7978847...1a.exe
windows10-2004-x64
7f6e2978004...35.exe
windows10-2004-x64
10f721adec82...71.exe
windows10-2004-x64
10f736c152b3...c8.exe
windows10-2004-x64
10f780377dd9...c9.exe
windows10-2004-x64
7f7a96bf083...c8.exe
windows10-2004-x64
1f812ad48d0...9b.exe
windows10-2004-x64
7f8173be0fb...a4.exe
windows10-2004-x64
1f835ddaf49...d7.exe
windows10-2004-x64
10f846950431...1c.exe
windows10-2004-x64
10f89219b77e...00.exe
windows10-2004-x64
10f8a3f1d5a1...b0.exe
windows10-2004-x64
10f908d30321...39.exe
windows10-2004-x64
10f926cc363c...a8.exe
windows10-2004-x64
10f947bf8f07...dd.exe
windows10-2004-x64
10f97418dbfc...06.exe
windows10-2004-x64
7f98ee08aed...cc.exe
windows10-2004-x64
10f990d850e1...f8.exe
windows10-2004-x64
8f99ae4a378...93.exe
windows10-2004-x64
10f9a573b21a...18.exe
windows10-2004-x64
10fa0d8e0c80...8e.exe
windows10-2004-x64
10fa8e531e08...84.exe
windows10-2004-x64
10fa942bbb98...d7.exe
windows10-2004-x64
10Resubmissions
14/04/2025, 07:51
250414-jp1kfssjz9 1014/04/2025, 07:46
250414-jl9nyssjt9 1008/04/2025, 15:58
250408-tevasswl18 1008/04/2025, 14:19
250408-rm2nqsvqw2 10Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 14:19
Static task
static1
Behavioral task
behavioral1
Sample
f5ae5532f18462594d061ae3bdf732b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
f5cb51ffdb87e6d78da4a60b2a83a2c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
f5ed1274646abc95fd8b87f43adcadbc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
f62837f3bc66012b94d74cc471f3d97a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
f628fa20e85aaf1cc562cfd512392d3d12da2ef70adc31068f1e3d7f2b0a4f3b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
f640f01e808f31a32d455a827fd646d5faf2a452b47833597990ffe9a6597ac5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f66fa3036e662d8f7ccce8795fb8b907.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
f68f044685639be03fd992bcb711c098d22b6d0f0043638768c726bf96049950.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f6ac1ea5c19284854998f25244a12f25.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
f6b79788476c3806befcdd2dead8231a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
f6e297800457d823c0597e833d555135.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
f721adec82fb8994517719b69e8aa337d4619879e64cbd2fd80fc4e190e22c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
f736c152b3d1812f1142ed0da99e0ac8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f780377dd90d33c8280734d882fc2ac9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
f7a96bf0830c5f7513d65086e0f7eb6679565b6ffdc6d1e325ee21303b38fec8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
f812ad48d0a6d53611389e30fd8ae9f80a245fe3360b52dc833f6bf7b7b7859b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
f8173be0fb3bebc0120e2cb017eb9922adebbb430734d0363e2d38e28ee47ea4.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral18
Sample
f835ddaf4933c7bd4a3aa1f015442bb48b69f863f467dd8d1db09e6f2a427fd7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
f846950431f463a0a7e663ea7003e31c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
f89219b77e5fde5a7a1581e3e4cc0b00.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
f8a3f1d5a1d18a666d9b81a974e212b0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
f908d30321810e4c87131f6fea397e39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
f926cc363c27c542c23e14398096eda8.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral24
Sample
f947bf8f07543c9beae3fdba615ba1dd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
f97418dbfcdd3f6d26c6cad46d16ec06.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
f98ee08aed6b41b1f9e6e1ca752d22cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
f990d850e111bf361124a5a27c29b5634503f2c8f2c710bbf0693bd4f557f5f8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
f9a573b21a7be92000f27a3802bb3518.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral30
Sample
fa0d8e0c80c4d5be75d4ff442d6a85ea4750bffb3526d4d2d3b2e03f3ccfb28e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fa8e531e0860851ba2d1fb27a07f1879162d4f9bee94df2b818bae9d7834a884.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
fa942bbb984e2be3a2e1d8414cc00cd7.exe
Resource
win10v2004-20250314-en
General
-
Target
f6e297800457d823c0597e833d555135.exe
-
Size
78KB
-
MD5
f6e297800457d823c0597e833d555135
-
SHA1
bef99c4a2e1ad4c2c478f156089158cbc624f7d2
-
SHA256
da2a754ce56ec13af9f429d5dcd20ff88aadc429a1b0a74d68f217f87e31b42f
-
SHA512
69ae7dc2898887531ef8faa9740d56e6e40af3d0bafca4f2c78e4e4a37a643afa731985d9fbb9792ea61fd61927d043356a418be09b5ad1b48c73aec81af1790
-
SSDEEP
1536:7V5jSYLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6H9/0V1aj:7V5jS+E2EwR4uY41HyvYg9/0g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation f6e297800457d823c0597e833d555135.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation sortkey.exe -
Executes dropped EXE 3 IoCs
pid Process 4608 tmp8E75.tmp.exe 1576 sortkey.exe 1300 tmpA4BC.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp8E75.tmp.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\zCom.resources sortkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6e297800457d823c0597e833d555135.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E75.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sortkey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA4BC.tmp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 320 f6e297800457d823c0597e833d555135.exe Token: SeDebugPrivilege 4608 tmp8E75.tmp.exe Token: SeDebugPrivilege 1576 sortkey.exe Token: SeDebugPrivilege 1300 tmpA4BC.tmp.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 320 wrote to memory of 2692 320 f6e297800457d823c0597e833d555135.exe 89 PID 320 wrote to memory of 2692 320 f6e297800457d823c0597e833d555135.exe 89 PID 320 wrote to memory of 2692 320 f6e297800457d823c0597e833d555135.exe 89 PID 2692 wrote to memory of 4068 2692 vbc.exe 92 PID 2692 wrote to memory of 4068 2692 vbc.exe 92 PID 2692 wrote to memory of 4068 2692 vbc.exe 92 PID 320 wrote to memory of 4608 320 f6e297800457d823c0597e833d555135.exe 93 PID 320 wrote to memory of 4608 320 f6e297800457d823c0597e833d555135.exe 93 PID 320 wrote to memory of 4608 320 f6e297800457d823c0597e833d555135.exe 93 PID 5968 wrote to memory of 1576 5968 cmd.exe 101 PID 5968 wrote to memory of 1576 5968 cmd.exe 101 PID 5968 wrote to memory of 1576 5968 cmd.exe 101 PID 1576 wrote to memory of 736 1576 sortkey.exe 102 PID 1576 wrote to memory of 736 1576 sortkey.exe 102 PID 1576 wrote to memory of 736 1576 sortkey.exe 102 PID 736 wrote to memory of 5380 736 vbc.exe 104 PID 736 wrote to memory of 5380 736 vbc.exe 104 PID 736 wrote to memory of 5380 736 vbc.exe 104 PID 1576 wrote to memory of 1300 1576 sortkey.exe 105 PID 1576 wrote to memory of 1300 1576 sortkey.exe 105 PID 1576 wrote to memory of 1300 1576 sortkey.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6e297800457d823c0597e833d555135.exe"C:\Users\Admin\AppData\Local\Temp\f6e297800457d823c0597e833d555135.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c03n5br3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8FBD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD257A4BABDD54411A23EC8975E71EDB7.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E75.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f6e297800457d823c0597e833d555135.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\sortkey.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5968 -
C:\Users\Admin\AppData\Local\Temp\sortkey.exeC:\Users\Admin\AppData\Local\Temp\sortkey.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z-7pbmr7.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA529.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc801662FC4544B2884BF302A8A27A88.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA4BC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA4BC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\sortkey.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d60811fd302023c22dd9ebd2c94ec601
SHA111864db549ca8031ca89a945e5838d04ea1eb69d
SHA256bcaf74df835e67df449b1edf3b1bab2ba3238a37b5dc31076b42bfa434d7c59d
SHA512d02638cf75b8a99e47c4a17803be3cbbf667535bd7a04cf3f053be4d515ff55c1aeb67c963b23f75995e4c327b57390d229946385743e0b84e7ccf6f5d4b03d6
-
Filesize
1KB
MD5f65372557e108b61e2f89ad42ee9eaf5
SHA1e779ecf5a496a63fccda1a67c9b2e2979c6b347b
SHA256e78ed53ecf89e2dba6798fd4633a2051b4b712ed2eeac2423e57d0c323788c6b
SHA51228c3353dae748844c63386c79197659e1b71f0646a94d8bd875b8d084a21d8be2ef759b0411efdf67dee801f46816e50954f4f6f68334e9461cbeb5d110984f3
-
Filesize
14KB
MD5542eff542a214526f1eef297e9431cc8
SHA1089252ab3bb0a3b7893b03801b6a3d900b17ce03
SHA2568a1d12035a9f18322c27a9d4150a21107ed2dc8fb29d5c85f0dc98adc5047d9b
SHA5121be4842643f487ca1485350b5548b63d1650a5d1ce0b36ce72ec736821b06cec0075ba9f617b1b921dcea85b98612e6259c0d09bc594182e51cc45f05dc376b3
-
Filesize
266B
MD5e06ec0bb5b55d01ddb4081b50ec5b0bc
SHA19f69909178ca235dc11daef874c04d8341792a3b
SHA2562b291cdb2b2138da13ebbf7d1d3cfc8be3f9c1f99a3b73fea0973f3a5ef8c63d
SHA512266c14aea8febd6b6331ad7e8343d514305f222dc2159169006da32491aa043eec55e6e646062a645d552090233f2df6a6f3f323e2954c61ade74128c194e8ab
-
Filesize
78KB
MD5e15c64731dfc0ed084e701ddb0017dd3
SHA1f625704e62ee85fa2a4bc67b1400ac4450f3c78c
SHA2569e022c1302febce3cb2893892606574e5305847159f3309d624338fdf8804d4b
SHA512863a54b883c5fe5f1afd1127e38234fc6cadd03da4fe0966b2a8bcaef60e38a96262b1ccf4cab03c0df61e004ce77491ad99ca1487c08038d0c1d57daff18fa4
-
Filesize
78KB
MD5a4fa4d976fd8190585d8bc0491a1babf
SHA10303325b4f9e34b79edb7d08038cfa8c3fb15858
SHA25673d5beaa315db7abac40f5d436564fcf7a56b933395e26702a270308c6c04d22
SHA512b9b8569e9a67b8918b264dfca7740118ba39c621b497ff3d096e409d77a2ae8337afcf7e38c16a8052b6942dcaefb72da5251bf5dd8fa111399c89a33d30c620
-
Filesize
660B
MD5ede709b08c11cc4137f932b43cc17079
SHA1bae2ae93acf660c25e428c74320574f1d97be99a
SHA2562be1dc0f15d6ae08d9610de2421050d1aa54df66f1eea3b0a2720a19fe3fa2a0
SHA512a33d9a8a46698d38dc45dce31a7399ea0f7511c2eac9cf3512b6f27d18495ae588d0c54951b2cb62eaa968916c6b7adb2d3210cfdc89ee6615ab38ba42730dfe
-
Filesize
660B
MD59451ab3c6975d6ab152135151a50387b
SHA117a3931ee5ce42e6528bd283deb994ae50bab9cc
SHA256827b8e624fe5d17dbc65e4f363c0653a802cba9e3bb656ed1c0a127ff51996ee
SHA5122f6b87329089bbca4f5bdc9565f32ec33f65192617894c537cd56ec3f69c69cccbcb788286e84e2b83fa0b9c05f7c4d8d5643ebced2a568a98d445af8dc79b05
-
Filesize
15KB
MD5e93084c58e2deee0024aecdf76fd551c
SHA1420dc0b64a03512944b5929eeb77295e5f2ee52f
SHA256b7e429877e2e60803f2c98fe927b70c27e5da26e118bffdf5488d2dbb53635f3
SHA512951ae978d911bfbb2853889e966869ae6b2e7a43d278a1bbaefc4517dcbcb96bfb1791026cd77fa8fbbfc405e07e0996d53b8e46c009a7218356cf74aee681a5
-
Filesize
266B
MD559072557685bd9f2afedec068a6d4a60
SHA120d1661b9169d51c3f5399c0a93e34e0b0fdfab1
SHA2568360dabfc20b7ae4b014c9945ad0889bc4eea79936cb852d98f3627ac9ddb249
SHA51276bb3498f0c1f97e93b757fdc441175ae5a8d1928006fe0be30a3f1895245e4cabc849dd5d256fae5817e13c0389d00d4353fd2162f80eaa875fdf6b3c129fd3
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809