Overview
overview
10Static
static
10b8b78dcf13...d2.exe
windows7-x64
10b8b78dcf13...d2.exe
windows10-2004-x64
10b8d253be83...33.exe
windows7-x64
10b8d253be83...33.exe
windows10-2004-x64
7b8ed4395ab...f9.exe
windows7-x64
7b8ed4395ab...f9.exe
windows10-2004-x64
7b93347150f...89.exe
windows7-x64
1b93347150f...89.exe
windows10-2004-x64
1b936c3a846...59.exe
windows7-x64
1b936c3a846...59.exe
windows10-2004-x64
1b985e2e2a0...ef.exe
windows7-x64
3b985e2e2a0...ef.exe
windows10-2004-x64
10b99adb733f...40.exe
windows7-x64
10b99adb733f...40.exe
windows10-2004-x64
10b9cfd0a072...65.exe
windows7-x64
10b9cfd0a072...65.exe
windows10-2004-x64
10b9d4ce4583...bc.exe
windows7-x64
10b9d4ce4583...bc.exe
windows10-2004-x64
10b9eb72c666...72.exe
windows7-x64
10b9eb72c666...72.exe
windows10-2004-x64
10b9f7b13b1d...ef.exe
windows7-x64
10b9f7b13b1d...ef.exe
windows10-2004-x64
10ba0566e43d...23.exe
windows7-x64
1ba0566e43d...23.exe
windows10-2004-x64
1ba21b0abda...c0.exe
windows7-x64
9ba21b0abda...c0.exe
windows10-2004-x64
9ba4d84a77a...85.exe
windows7-x64
10ba4d84a77a...85.exe
windows10-2004-x64
10ba598ceed6...17.exe
windows7-x64
10ba598ceed6...17.exe
windows10-2004-x64
10ba6c7a8dc7...59.exe
windows7-x64
10ba6c7a8dc7...59.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b8b78dcf13364a7f2dc9097d204efbfc8157ca213933396b9c408467e74b1dd2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b8b78dcf13364a7f2dc9097d204efbfc8157ca213933396b9c408467e74b1dd2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b8d253be839cc683e7c8c056a7272d33.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b8d253be839cc683e7c8c056a7272d33.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b8ed4395ab30b9516f18506071099c95993b70ed8001935c83f64abd866f82f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b8ed4395ab30b9516f18506071099c95993b70ed8001935c83f64abd866f82f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b93347150f9a9e8853d714859da79289.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
b93347150f9a9e8853d714859da79289.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b936c3a84619de80572b95a1ff1518c9af5821e5ec6e32220ed12169a571f859.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b936c3a84619de80572b95a1ff1518c9af5821e5ec6e32220ed12169a571f859.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b985e2e2a066a11c89dd5559cb9cdbef.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b985e2e2a066a11c89dd5559cb9cdbef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b99adb733f5130e17033aa18a6ef1363fa8e45b4de8bfb82d16749d0ad825040.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b99adb733f5130e17033aa18a6ef1363fa8e45b4de8bfb82d16749d0ad825040.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
b9cfd0a072e3e0386a247f51c2191a65.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
b9cfd0a072e3e0386a247f51c2191a65.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b9d4ce458330a463e0bbea9c825699bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b9d4ce458330a463e0bbea9c825699bc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
b9eb72c6666c879fe3b7532bbf050b72.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b9eb72c6666c879fe3b7532bbf050b72.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b9f7b13b1d4a5686a42d38aaefabcaef.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
b9f7b13b1d4a5686a42d38aaefabcaef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
ba0566e43d769a982fa83229aa91c19d9b96ebeb16abb8be188836e40b79b323.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
ba0566e43d769a982fa83229aa91c19d9b96ebeb16abb8be188836e40b79b323.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
ba21b0abda333b699668dfd7b15c9317f61073e34166f91688550a34a2aa9dc0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
ba21b0abda333b699668dfd7b15c9317f61073e34166f91688550a34a2aa9dc0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ba4d84a77a0cf661df6c88fd41e6d9688f0d2a98ccbdc0555941206969c2df85.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
ba4d84a77a0cf661df6c88fd41e6d9688f0d2a98ccbdc0555941206969c2df85.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
ba598ceed60e345cfd3e69c2a9a847980011290c2fccfadb294f8872954c9e17.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ba598ceed60e345cfd3e69c2a9a847980011290c2fccfadb294f8872954c9e17.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
ba6c7a8dc76a63c70a2e018c2bd2a059.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
ba6c7a8dc76a63c70a2e018c2bd2a059.exe
Resource
win10v2004-20250314-en
General
-
Target
b9cfd0a072e3e0386a247f51c2191a65.exe
-
Size
78KB
-
MD5
b9cfd0a072e3e0386a247f51c2191a65
-
SHA1
88dac9c88aab956be038e06aaf7388605657c868
-
SHA256
6d6b0f0a08acaef445833b1a9347a17ef59928295dfdb5f20c9e6f629ac5dba0
-
SHA512
a7a12d2843fefa387b2e11466336360bf8fc02bdc86b38724a87ef42a6ad60c7e66ed227d56e8feb13314705a8ae35eab59e8d1608a37ba03a7b02ee3e10563a
-
SSDEEP
1536:EsHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts9/Z1ik:EsHY53Ln7N041Qqhgs9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 1104 tmpD411.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1104 tmpD411.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 3016 b9cfd0a072e3e0386a247f51c2191a65.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD411.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9cfd0a072e3e0386a247f51c2191a65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD411.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3016 b9cfd0a072e3e0386a247f51c2191a65.exe Token: SeDebugPrivilege 1104 tmpD411.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3016 wrote to memory of 1480 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 31 PID 3016 wrote to memory of 1480 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 31 PID 3016 wrote to memory of 1480 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 31 PID 3016 wrote to memory of 1480 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 31 PID 1480 wrote to memory of 2208 1480 vbc.exe 33 PID 1480 wrote to memory of 2208 1480 vbc.exe 33 PID 1480 wrote to memory of 2208 1480 vbc.exe 33 PID 1480 wrote to memory of 2208 1480 vbc.exe 33 PID 3016 wrote to memory of 1104 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 34 PID 3016 wrote to memory of 1104 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 34 PID 3016 wrote to memory of 1104 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 34 PID 3016 wrote to memory of 1104 3016 b9cfd0a072e3e0386a247f51c2191a65.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9cfd0a072e3e0386a247f51c2191a65.exe"C:\Users\Admin\AppData\Local\Temp\b9cfd0a072e3e0386a247f51c2191a65.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1ji_wtpm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD4CD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD4CC.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD411.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD411.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b9cfd0a072e3e0386a247f51c2191a65.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD558fb1207ecab060dbb9c23774d35577e
SHA161cd1178722b2584ca0663459040c29620669be2
SHA256c203dcbfd86c3b3867c1abba287a9788be52d39a9cc5b3d3f3a136ebebb01826
SHA5121d97f5333b1132504339964368aee55c4bed3c885cefba3bf5fb78f2d2d637e5ef002f23430592f5d3c182dcdd220b6ae5db6e4292bdf3c4839d7b5f45f5c447
-
Filesize
266B
MD5fd73b65f7a03c580567097aef4b0f724
SHA197b81ce90e394a8847ea100cd0deb3fc419adc9f
SHA256a185633621c31a1fad4db74b219d682e9c166e35dbc1deb576fde21c3d8e4cc5
SHA512c1a741b8540da7bd0f0835415c36a854a6803af2f611aa55ef3e060f9e0d4c9d12b10674c0a39e97da7875706818aabadd754ebeb99d7e27fb645b52df9a242f
-
Filesize
1KB
MD5099de3cc162f82538f41e5b624573b89
SHA17548d0a71dc2b8eafa91942a7db83e79da7d6dc7
SHA256b8dc9ef350be4ac0c5467adc045df81baaadfcec03ff5a5ad1319a95bde8f7b5
SHA51265c87eef58ff419a8dbf959e4e54adb1d16b0f8be553209f52d6e32f625ccf82503961834df4b6dec906101f13afffa77624f854dd5ec925566d0645a9469649
-
Filesize
78KB
MD5254559f5fd6760ef77920ed5d63b82c7
SHA1b2df78aadfbc41ec4bfc1a08702dc2b824745d5a
SHA256e34cfacf5dcdedf06edc62d711f479b070da921c290cb23dbdc5031ab479c11b
SHA512611677ed274795b8dcca607e12705b4b72053e446e0d8f5f84799518e3bb8e82004ae80c01c8f09c12110952f0a44df06597d5e56dba3a2e163cbe7f843bf342
-
Filesize
660B
MD5f3c2747c721ce1e978a5605e1b6cbcb3
SHA13203dbac9aefca1b5390be8fa4b62b905d8cf7c3
SHA256a99343529e7b997fd5e94b6d7f101db70e6133c0a70869235f4d69e389e718eb
SHA5123468ec4516d4cca660b8747c709c013e2026d537a5e64216bf6040fc87e03a5aef6bd86afd343e8bfd81e9bfb6345e44d7992859e854acbcecc2e8f0c2a73b67
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65