Overview
overview
10Static
static
10de1299d65e...07.exe
windows7-x64
10de1299d65e...07.exe
windows10-2004-x64
10de3206bd13...8d.exe
windows7-x64
8de3206bd13...8d.exe
windows10-2004-x64
8de41dac906...f2.exe
windows7-x64
10de41dac906...f2.exe
windows10-2004-x64
10de55ad6fba...fe.exe
windows7-x64
10de55ad6fba...fe.exe
windows10-2004-x64
10de7c6ded50...6f.exe
windows7-x64
10de7c6ded50...6f.exe
windows10-2004-x64
10de85b03beb...f7.exe
windows7-x64
10de85b03beb...f7.exe
windows10-2004-x64
10de8984199c...45.exe
windows7-x64
10de8984199c...45.exe
windows10-2004-x64
10deb9b3528e...91.exe
windows7-x64
10deb9b3528e...91.exe
windows10-2004-x64
10dec0fc30b5...d0.exe
windows7-x64
10dec0fc30b5...d0.exe
windows10-2004-x64
10ded424937a...b5.exe
windows7-x64
10ded424937a...b5.exe
windows10-2004-x64
10defcdae3dc...64.exe
windows7-x64
10defcdae3dc...64.exe
windows10-2004-x64
10df04d21f8f...1c.exe
windows7-x64
10df04d21f8f...1c.exe
windows10-2004-x64
10df0e554958...e9.exe
windows7-x64
7df0e554958...e9.exe
windows10-2004-x64
7df35e63228...2e.exe
windows7-x64
10df35e63228...2e.exe
windows10-2004-x64
10df43aaf53c...31.exe
windows7-x64
8df43aaf53c...31.exe
windows10-2004-x64
8df9cc0d83f...35.exe
windows7-x64
7df9cc0d83f...35.exe
windows10-2004-x64
7Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
de1299d65e55eeb63ddc8320cafe3f07.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de1299d65e55eeb63ddc8320cafe3f07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
de3206bd1391c2d6e3dda6c031db8f8298a2a97ecad547adb06ebe31d2d00c8d.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
de3206bd1391c2d6e3dda6c031db8f8298a2a97ecad547adb06ebe31d2d00c8d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
de41dac906b1f4218d2cf3e93d994af2.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
de41dac906b1f4218d2cf3e93d994af2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
de55ad6fba2d168ad7a56c2c2f71d119b5912b6c1653e3b77f8a9773626d11fe.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
de55ad6fba2d168ad7a56c2c2f71d119b5912b6c1653e3b77f8a9773626d11fe.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
de7c6ded508e6b46e7f6b385572c426f.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
de7c6ded508e6b46e7f6b385572c426f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
de85b03bebfb919df53912cb0ca84af7.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
de85b03bebfb919df53912cb0ca84af7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
de8984199cea928c5ce0773ce065a545.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
de8984199cea928c5ce0773ce065a545.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
deb9b3528e54334bf14621892e130791.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
deb9b3528e54334bf14621892e130791.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
dec0fc30b53f55787ffb4b054bd59fb796c9f2d43dc8d56ab749215f05957fd0.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
dec0fc30b53f55787ffb4b054bd59fb796c9f2d43dc8d56ab749215f05957fd0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ded424937a30c22016f9766e627fccb5.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
ded424937a30c22016f9766e627fccb5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
defcdae3dc9e03410d78ef0ab357f764.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
defcdae3dc9e03410d78ef0ab357f764.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
df04d21f8f4edc307cb444b18e8f201c.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
df04d21f8f4edc307cb444b18e8f201c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
df0e554958405ce1e7b15ab03585cce9.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
df0e554958405ce1e7b15ab03585cce9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
df35e63228a07a080a53b1bd5b62de3a09337c7d3c2eeef01adf41de434da82e.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
df35e63228a07a080a53b1bd5b62de3a09337c7d3c2eeef01adf41de434da82e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
df43aaf53cf823766f98d138827f3931.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
df43aaf53cf823766f98d138827f3931.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
df9cc0d83fdf3053b95b91afe74fa035.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
df9cc0d83fdf3053b95b91afe74fa035.exe
Resource
win10v2004-20250314-en
General
-
Target
de1299d65e55eeb63ddc8320cafe3f07.exe
-
Size
78KB
-
MD5
de1299d65e55eeb63ddc8320cafe3f07
-
SHA1
7a129ef919232a00a650bd6ac1747f693e1bce28
-
SHA256
7548e1cfe2b627de637b2b91f493b408869a283f04151b182e2c74b20f7932e1
-
SHA512
2b171c392a84a42e2f83e20a00a14998758dba76c814de8b28814bf2b84a8b9843a262effc74ec3a67167443083a8be2e0972d85874ed2ab68b5e99fe65d223d
-
SSDEEP
1536:URWV5gdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6i9/u1e9:URWV5vn7N041Qqhg69/Z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2652 tmpE85C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 2340 de1299d65e55eeb63ddc8320cafe3f07.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE85C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE85C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de1299d65e55eeb63ddc8320cafe3f07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 de1299d65e55eeb63ddc8320cafe3f07.exe Token: SeDebugPrivilege 2652 tmpE85C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2488 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 31 PID 2340 wrote to memory of 2488 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 31 PID 2340 wrote to memory of 2488 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 31 PID 2340 wrote to memory of 2488 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 31 PID 2488 wrote to memory of 2224 2488 vbc.exe 33 PID 2488 wrote to memory of 2224 2488 vbc.exe 33 PID 2488 wrote to memory of 2224 2488 vbc.exe 33 PID 2488 wrote to memory of 2224 2488 vbc.exe 33 PID 2340 wrote to memory of 2652 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 34 PID 2340 wrote to memory of 2652 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 34 PID 2340 wrote to memory of 2652 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 34 PID 2340 wrote to memory of 2652 2340 de1299d65e55eeb63ddc8320cafe3f07.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\de1299d65e55eeb63ddc8320cafe3f07.exe"C:\Users\Admin\AppData\Local\Temp\de1299d65e55eeb63ddc8320cafe3f07.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\irtf6aef.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE976.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE975.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE85C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE85C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\de1299d65e55eeb63ddc8320cafe3f07.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD525c9439516823037b73c08793b3924ad
SHA137d4609bc1d4bd23f2ae7b6f0073093870b8a7b5
SHA256e4023b4021b73cf5147e212de6be5a85a9fcc6d22c68ae46943471b5e9ccc7b0
SHA51269de58b8cf35c787f5513a23c98f9db3ab95a5f5e6f1abb488a123cc340d15f9e721a054d7942c7a9fa3279af7784976eb3816e7991803ae7d248f6a0ac8f5e3
-
Filesize
14KB
MD55f875cd8c2bd69c0582a035f3abbc1f8
SHA18c0fc6af79bdf2e2cc79279acc6e781247210705
SHA2564af8bbd16860c912aed102d9f6049e4e5f302cc06a8bb98be99f069d79085770
SHA51205a63f95e26bdaf2fae1583476eb5d0a79bc7b3f34f91d0501c517fb7c3e8bb367dcd3863856a0ef11b37b63979e5c83078066ebda12e98458dfb4ca89f3b7b9
-
Filesize
266B
MD5f48b00705601cd0f06af7c44544e180b
SHA1b50fab7452db9c40132272df2186a8fd009e7985
SHA2568334312583cc2cce15cd2a641a74290f52c07a897a4e393c428a8f747c58ed3b
SHA512604bd27d1ce94855ccbbb8cfede4507d0f023d8187d528061313b4869ac3fa96e895ff71180a0fbe5db8c9fe07d46060f81aecd56e1d60e9abe87eed95cb6d1c
-
Filesize
78KB
MD5971eff22758bb9c5bc88a889b6653a69
SHA18bfc10037b15ff5c4acbfb09fda6239b14aad655
SHA256386f6a42b3871c476739b1306440a67a5f95d5fc62e67b75f3262118585bc281
SHA512c96b50e24ac196b609183042375f305c8db40b2b30985f237260463a4968deda6f9e563949f79292f9fef8c78aa6bf4c6c8ace805efd6348e4f909a78fe54af5
-
Filesize
660B
MD55822570442c2dfd1b433ea31cad8f7b3
SHA155ba939849b6c74468e8c2c2f7ff24e45840a9a7
SHA2567387843c20ad5847fefed47f65f80bce30d76776ba65885030d993ecf2011fca
SHA512b3614b7b9f712fbe25c9fa3ebe498c61dba59436c00715602ca2c70b2865fd5fd851a7ac3b267dcf89c6a15cef1282d1c302d590c5a46fcddf308e9bf6e479b0
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65