Overview
overview
10Static
static
10fe25de503f...5a.exe
windows7-x64
10fe25de503f...5a.exe
windows10-2004-x64
10fe282eaa90...45.exe
windows7-x64
10fe282eaa90...45.exe
windows10-2004-x64
10fe402f76d3...4d.exe
windows7-x64
10fe402f76d3...4d.exe
windows10-2004-x64
10fe55574c53...c0.exe
windows7-x64
1fe55574c53...c0.exe
windows10-2004-x64
5fe8a65a43d...3f.exe
windows7-x64
7fe8a65a43d...3f.exe
windows10-2004-x64
7fe99ddfdfc...6c.exe
windows7-x64
10fe99ddfdfc...6c.exe
windows10-2004-x64
10feb2c82a66...50.exe
windows7-x64
10feb2c82a66...50.exe
windows10-2004-x64
10fef2b831e5...91.exe
windows7-x64
8fef2b831e5...91.exe
windows10-2004-x64
8ff03c0c01a...cd.exe
windows7-x64
7ff03c0c01a...cd.exe
windows10-2004-x64
10ff1699c2d9...5a.exe
windows7-x64
10ff1699c2d9...5a.exe
windows10-2004-x64
10ff573ccb26...dd.exe
windows7-x64
10ff573ccb26...dd.exe
windows10-2004-x64
10ff5eef1816...3f.exe
windows7-x64
10ff5eef1816...3f.exe
windows10-2004-x64
10ff9b69031d...c2.exe
windows7-x64
10ff9b69031d...c2.exe
windows10-2004-x64
10ffc0421dee...0b.exe
windows7-x64
10ffc0421dee...0b.exe
windows10-2004-x64
7ffc45f2c58...73.exe
windows7-x64
10ffc45f2c58...73.exe
windows10-2004-x64
10fffa7ee6ec...91.exe
windows7-x64
10fffa7ee6ec...91.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
fe25de503f5fa57842d11d2180a935855b8f89b23fd6fa95ff10272cee5f305a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
fe282eaa9036b889aafc6db602127b45.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
fe282eaa9036b889aafc6db602127b45.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
fe402f76d319a9f80cd522e793223efbc3f914bfe149da1801c999b8539c964d.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
fe402f76d319a9f80cd522e793223efbc3f914bfe149da1801c999b8539c964d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
fe55574c53882722b864ad5f07d521c0.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
fe55574c53882722b864ad5f07d521c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
fe8a65a43dcdd12c0341ab7e5cc56c3f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
fe99ddfdfc78f8223ddd4511fafbccd50e22d089c428f9c6cea01d89b2142c6c.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
fe99ddfdfc78f8223ddd4511fafbccd50e22d089c428f9c6cea01d89b2142c6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
feb2c82a6695709d9304734b55a6a350.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
feb2c82a6695709d9304734b55a6a350.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
fef2b831e5d7a921a1fce11bc1827b87250bbca7552946a14444c35dbc4e1591.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
fef2b831e5d7a921a1fce11bc1827b87250bbca7552946a14444c35dbc4e1591.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
ff03c0c01a5acef84aa5acdf32b445cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
ff03c0c01a5acef84aa5acdf32b445cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ff1699c2d9f4f22e51e270417a93a15a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ff1699c2d9f4f22e51e270417a93a15a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
ff573ccb268f734e737c764bc60f0ddd.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
ff573ccb268f734e737c764bc60f0ddd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
ff5eef1816b5037715c6da38464a8a3f.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
ff5eef1816b5037715c6da38464a8a3f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
ff9b69031d761a8641f29c72ab6db843864620d9db1b867995e370840a891cc2.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
ff9b69031d761a8641f29c72ab6db843864620d9db1b867995e370840a891cc2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ffc0421deeff7949183a7fbc2e55850b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
ffc0421deeff7949183a7fbc2e55850b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
ffc45f2c5865480a76df2d8f64009673.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ffc45f2c5865480a76df2d8f64009673.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
fffa7ee6ec076412930605bd55bbc491.exe
Resource
win7-20240903-en
General
-
Target
ff573ccb268f734e737c764bc60f0ddd.exe
-
Size
78KB
-
MD5
ff573ccb268f734e737c764bc60f0ddd
-
SHA1
f6307bb87f39aff19b50aa309ad56ea22eb69f65
-
SHA256
42e0a790c9bbab15940b9e180973a701e2cc10b1bbfe1e2bd7cb2fca96033fed
-
SHA512
cc143a391b8793609d22fba916ed5ee12719bfd169f31c43cffe926c7bed1c10da17ed7e98ef4cce4709f1000f2b77b558cac1d33be5d72e4e229b688cbf99d9
-
SSDEEP
1536:SRWV586dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6p9/I16D:SRWV581n7N041Qqhgx9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3052 tmp8CD5.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2844 ff573ccb268f734e737c764bc60f0ddd.exe 2844 ff573ccb268f734e737c764bc60f0ddd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8CD5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8CD5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff573ccb268f734e737c764bc60f0ddd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 ff573ccb268f734e737c764bc60f0ddd.exe Token: SeDebugPrivilege 3052 tmp8CD5.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2840 2844 ff573ccb268f734e737c764bc60f0ddd.exe 28 PID 2844 wrote to memory of 2840 2844 ff573ccb268f734e737c764bc60f0ddd.exe 28 PID 2844 wrote to memory of 2840 2844 ff573ccb268f734e737c764bc60f0ddd.exe 28 PID 2844 wrote to memory of 2840 2844 ff573ccb268f734e737c764bc60f0ddd.exe 28 PID 2840 wrote to memory of 1884 2840 vbc.exe 30 PID 2840 wrote to memory of 1884 2840 vbc.exe 30 PID 2840 wrote to memory of 1884 2840 vbc.exe 30 PID 2840 wrote to memory of 1884 2840 vbc.exe 30 PID 2844 wrote to memory of 3052 2844 ff573ccb268f734e737c764bc60f0ddd.exe 31 PID 2844 wrote to memory of 3052 2844 ff573ccb268f734e737c764bc60f0ddd.exe 31 PID 2844 wrote to memory of 3052 2844 ff573ccb268f734e737c764bc60f0ddd.exe 31 PID 2844 wrote to memory of 3052 2844 ff573ccb268f734e737c764bc60f0ddd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff573ccb268f734e737c764bc60f0ddd.exe"C:\Users\Admin\AppData\Local\Temp\ff573ccb268f734e737c764bc60f0ddd.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ewkptiku.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D52.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8D51.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8CD5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8CD5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ff573ccb268f734e737c764bc60f0ddd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b024f2780ea041eb51e4f80877032b83
SHA1f7d33d5889bf7bc57c3ce22b114d30ffc33b8162
SHA256867296b013e66c648d8a7dac82f5dcf0d39bab6b18243de165deb6ecbf2b052e
SHA512c531b12b12688eff6ae59a838fa2fcaa274ecb896fedab78974de403aa362fbf250c7a0b63b43097be31a1a0120a38bf1e491bc6fbba5cb963c7e003e9929a6f
-
Filesize
14KB
MD5f871d2d31520c52427fe8bed374dc5e0
SHA10a9cf20b1ef8e5c6135f236968bb0308240a1e8d
SHA2566267ac35f0511c2bb89580fafe8b0f567d8a9f5ddf706588532f5ac6dea10802
SHA5121dc0ae37e9dc599f73881e99d6b5b262f6c96ab13413ccccedca0ba818cd751ac863d1f78226d1b14690914a7fabc3aeaef20345774490f763ab6b7f87ec3190
-
Filesize
266B
MD5ccbd59cc8bc2ce8c25d18f7c089ac4b5
SHA1c7e6ddbaecb38866df9c07d70289ead70a997da4
SHA25603efb39cb23e6bc3299f2b85ebbb71c6e153ef459ee59ea189fe761f76087cc1
SHA512597a66a121a828b7619a6d47445ac686d7eb4d9a989c7ca6aaf0d310d3bbc3f5dabd47e341eb509e5cedbc2bcdb1ffb9fb424aac5e183e92b723d47d3c6199a4
-
Filesize
78KB
MD5ad245e81c51d00a510bbb908d87b4eb4
SHA1b8791b1e96a04f27c9dd771ddaf2766d730321a9
SHA25656fe43670ca9260efc2a55d08e6ca340e746d1366b96055cd30cf0565343ec1a
SHA51222741e6f652d3dfd3afcfbf4241efaecddab786a740e09af536b1f67bfa7a3df882e9b72334bbfcd9df5893a7c996b786de6581f5fec99b01341f1fccb45ef26
-
Filesize
660B
MD55f51c30135a44587e5fe64917f298bf4
SHA158288c5752da2962344db4ddfb344cc74d3c1e5b
SHA256f43b8412a716ccd7ecaf74ea9764c923dcd466e56c9d1d7bb551d33e85889c48
SHA51218ccf1f5fb2e784e642cd2d05af04cdc55e31673064ca23db494eb575a83e28d2c63d8aee474dd4273c1a43efd31b8d0a5d90916f59f6ba9293bc4e8aafc7f28
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65