Overview
overview
10Static
static
1063bc6776b7...3b.exe
windows7-x64
1063bc6776b7...3b.exe
windows10-2004-x64
10641434cfae...75.exe
windows7-x64
10641434cfae...75.exe
windows10-2004-x64
10642fefb64c...0c.exe
windows7-x64
10642fefb64c...0c.exe
windows10-2004-x64
106433ad2b9d...59.exe
windows7-x64
106433ad2b9d...59.exe
windows10-2004-x64
1064402f0d8e...c0.exe
windows7-x64
1064402f0d8e...c0.exe
windows10-2004-x64
106443d92f8c...ff.exe
windows7-x64
106443d92f8c...ff.exe
windows10-2004-x64
10647ab91c93...52.exe
windows7-x64
1647ab91c93...52.exe
windows10-2004-x64
1064a6177287...fd.exe
windows7-x64
164a6177287...fd.exe
windows10-2004-x64
164cb9bc958...bf.exe
windows7-x64
364cb9bc958...bf.exe
windows10-2004-x64
364d77182d5...9a.exe
windows7-x64
1064d77182d5...9a.exe
windows10-2004-x64
1064f4533af0...b2.exe
windows7-x64
1064f4533af0...b2.exe
windows10-2004-x64
10650411faaa...82.exe
windows7-x64
10650411faaa...82.exe
windows10-2004-x64
1065099e4d1a...a3.exe
windows7-x64
765099e4d1a...a3.exe
windows10-2004-x64
76568e08910...e3.exe
windows7-x64
106568e08910...e3.exe
windows10-2004-x64
10656d929530...ab.exe
windows7-x64
10656d929530...ab.exe
windows10-2004-x64
1065720da539...b1.exe
windows7-x64
1065720da539...b1.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:11
Behavioral task
behavioral1
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
63bc6776b78545b5e68372b858dc903b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
641434cfae2a1d91473c0acaa431299740a85fa7008a30e2cfa100dba19e4a75.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
642fefb64c917e4bfd08481bb0727b0c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral7
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
6433ad2b9da636f9059c27cf6a0f9a59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
64402f0d8e48be50cf9751b33f85d1c0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
6443d92f8c4431775845dd6d68d6cdeab6453cd51c27f917256b59ea5503dbff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
647ab91c9355e42a7d39ffda3cedfa52.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
64a6177287d88d0d420ed321ca3a7a447d4458564f7297262bfa96b77107e6fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
64cb9bc958e235b6acb2da12523bf9bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
64d77182d5d559f24eac8d7dc728bb9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
64f4533af02b80feba9bf2a759275bb2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
650411faaa2265f31bf28d4276b14f82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
65099e4d1aa799000e529ebfb194fca3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
6568e08910efb944663d1ebc8ef4693849bdd01571f3698d389fc43b09c8dfe3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
656d9295309f4be629d6be73cbe53495b77b1a0cfc3a693e73de5ef3b39700ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
65720da539dfc37aaa5a4ae46f696cb1.exe
Resource
win7-20241023-en
General
-
Target
64d77182d5d559f24eac8d7dc728bb9a.exe
-
Size
78KB
-
MD5
64d77182d5d559f24eac8d7dc728bb9a
-
SHA1
80d3c4c71adfb2a675b2322d4fad6122c4c0ff11
-
SHA256
93cddead5db08cea0170a9ab0cab8cab6dadce110c8e0b2a013c050a0b4a818b
-
SHA512
24e3982c0b1928c2641d92fe22cbe4ead35aff1e547b949901cceb45e48f12e29fb8903cb20e3077fbcf87f4e322456a651b3e5a3a204e0cdf8ca66417cb11ac
-
SSDEEP
1536:esHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtx9/61Jj:esHY53Ln7N041Qqhgx9/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2248 tmpA361.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 1620 64d77182d5d559f24eac8d7dc728bb9a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA361.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64d77182d5d559f24eac8d7dc728bb9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA361.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 64d77182d5d559f24eac8d7dc728bb9a.exe Token: SeDebugPrivilege 2248 tmpA361.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1624 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 30 PID 1620 wrote to memory of 1624 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 30 PID 1620 wrote to memory of 1624 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 30 PID 1620 wrote to memory of 1624 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 30 PID 1624 wrote to memory of 1148 1624 vbc.exe 32 PID 1624 wrote to memory of 1148 1624 vbc.exe 32 PID 1624 wrote to memory of 1148 1624 vbc.exe 32 PID 1624 wrote to memory of 1148 1624 vbc.exe 32 PID 1620 wrote to memory of 2248 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 33 PID 1620 wrote to memory of 2248 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 33 PID 1620 wrote to memory of 2248 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 33 PID 1620 wrote to memory of 2248 1620 64d77182d5d559f24eac8d7dc728bb9a.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\64d77182d5d559f24eac8d7dc728bb9a.exe"C:\Users\Admin\AppData\Local\Temp\64d77182d5d559f24eac8d7dc728bb9a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3lmvbbv_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA47A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA479.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA361.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA361.tmp.exe" C:\Users\Admin\AppData\Local\Temp\64d77182d5d559f24eac8d7dc728bb9a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD547bc00ef240a1df8d0e2794ade14bbe3
SHA1547e31c788d8fccffce67dc9ba6770ea537d19e4
SHA2564b15c67f0b799e2be54d32e5e36a0cc2b0c7977aed59198fd7ef6df17d2a6a56
SHA5124a77bda12081559ab3702080a2b9d9a3afd058b1968cabdab8ed7263b4dd79d7c4e59dce661cb3ac339d323f2f5aed308d76a16269c6a7709e7ba8cda2611493
-
Filesize
266B
MD5b710120f86e1340f7d44a016574139d4
SHA1c75806968137076c446e3bf78f68695379fc0682
SHA256b9574a40d5994514830015a70a68350502ce981d9d485154356d70082d0fbc9c
SHA5126d5f697bdcf10770d5a73a72056234b96b0a1f7d4c2624abe34bb23b8f291ea9b153b2440d0a3cf9ea413d4aea5e09d79656824437a8fcd1311ee274ab3da223
-
Filesize
1KB
MD59b789ffa9b4330001102ae292fb6dcc6
SHA1b9a010c54bbd9a901c8790aaeb0c1d057b9b25b1
SHA256813941d44d9a2f65a417875ab45dd344372767242bff1486e2d5aad608afffe7
SHA512654923a3c51211e33a7789ab6146399070d7d7c5b0023929c9af924930af6ae35a2d13a1200f958371aba0c2a04a4c02628028b8f8092295ec1b34d3def7b099
-
Filesize
78KB
MD5edf50f584e57a63c10aa0fbb8ebc6b7d
SHA11a76ecdea59a61fa50ce91f79d1afe41f950d67b
SHA256d0743f5c768f5b8969bb31bb97a317102e45eda6a22841812783cab4e92e5da5
SHA512619ad2bdf1f9d34ef8a433ab3f20df87f3ba77e8719aff27bf8e32cd917cffbd6d315f4aec091526094f3ff7a72a94c94b16b4af58105983d482706d8d4955d1
-
Filesize
660B
MD5392429fa6e7e9a09e6d54ea164a73fc9
SHA10e56183fcb7d9ddce115a4fbbdcf79ac1347e71c
SHA256a0ebec8fa8f942289f742559229644a3c66ae35183675dcecf4ddbcacd898d6d
SHA51285f836269c66041d234bbcae83ec199060aef19c6feb38089730bd48ad5edfc02ba7362f24aad927b1c373d90167fdf59ea1b339000af8caa04456c8e7ad833b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65