Overview
overview
10Static
static
1094975fe621...cd.exe
windows7-x64
1094975fe621...cd.exe
windows10-2004-x64
1094c020786b...1d.exe
windows7-x64
1094c020786b...1d.exe
windows10-2004-x64
1094c7c87a82...20.exe
windows7-x64
194c7c87a82...20.exe
windows10-2004-x64
194dd618932...a1.exe
windows7-x64
394dd618932...a1.exe
windows10-2004-x64
394e2ada20e...f6.exe
windows7-x64
1094e2ada20e...f6.exe
windows10-2004-x64
7952e0a7f82...33.exe
windows7-x64
7952e0a7f82...33.exe
windows10-2004-x64
7953e99960b...40.exe
windows7-x64
10953e99960b...40.exe
windows10-2004-x64
109576cc7c1d...3f.exe
windows7-x64
109576cc7c1d...3f.exe
windows10-2004-x64
10959c2d37a1...19.exe
windows7-x64
10959c2d37a1...19.exe
windows10-2004-x64
1095cc71e95c...eb.exe
windows7-x64
1095cc71e95c...eb.exe
windows10-2004-x64
1095fc2287fc...2c.exe
windows7-x64
1095fc2287fc...2c.exe
windows10-2004-x64
10960c033d30...04.exe
windows7-x64
1960c033d30...04.exe
windows10-2004-x64
196591b5749...ff.exe
windows7-x64
196591b5749...ff.exe
windows10-2004-x64
19695505ced...e7.exe
windows7-x64
19695505ced...e7.exe
windows10-2004-x64
196959cb142...76.exe
windows7-x64
1096959cb142...76.exe
windows10-2004-x64
1096985d97b0...da.exe
windows7-x64
1096985d97b0...da.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:14
Behavioral task
behavioral1
Sample
94975fe621437bc551de379ca5db04f88554915fa00e95a8595116a5e91d35cd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
94975fe621437bc551de379ca5db04f88554915fa00e95a8595116a5e91d35cd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
94c020786bf74ea45e95666a68b1d21d.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
94c020786bf74ea45e95666a68b1d21d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
94c7c87a82c5b86f793f2553cc5a6c20.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
94c7c87a82c5b86f793f2553cc5a6c20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
94dd6189328a24ea86b9726e0ff01aba18c8b2d13cdd59dcdedf9ae19b9700a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
94dd6189328a24ea86b9726e0ff01aba18c8b2d13cdd59dcdedf9ae19b9700a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
94e2ada20e21670b71abcc87c81ea0f6.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
94e2ada20e21670b71abcc87c81ea0f6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
952e0a7f82d06cd737223c4fe0c0d133.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
952e0a7f82d06cd737223c4fe0c0d133.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
953e99960b6bb27c1953eb4c62949b32b63482f7f5613bf53ae7751bb9678140.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
953e99960b6bb27c1953eb4c62949b32b63482f7f5613bf53ae7751bb9678140.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
9576cc7c1d016017905b260b127b983f.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
9576cc7c1d016017905b260b127b983f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
959c2d37a1e94337957c5323aab9bf19.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
959c2d37a1e94337957c5323aab9bf19.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
95cc71e95ccf96ee404de6261589d09ec40cc8e5536356806e23b2b8ba21fdeb.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
95cc71e95ccf96ee404de6261589d09ec40cc8e5536356806e23b2b8ba21fdeb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
95fc2287fc4fea75666b56cfd668d72c.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
95fc2287fc4fea75666b56cfd668d72c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
960c033d3033f9058766fe5f229e94401874404c1df50c73856346dc7141a104.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
960c033d3033f9058766fe5f229e94401874404c1df50c73856346dc7141a104.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
96591b574924a1846cfccfedd4cfd584f84e920dc06b5ce05a581a8a067c79ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
96591b574924a1846cfccfedd4cfd584f84e920dc06b5ce05a581a8a067c79ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
9695505ced3961f59e27022cd01b53f6a05fd1dc98c77f3f4d4b1c16aa72b8e7.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
9695505ced3961f59e27022cd01b53f6a05fd1dc98c77f3f4d4b1c16aa72b8e7.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
96959cb1423fd801a2e3d718868a3776.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
96959cb1423fd801a2e3d718868a3776.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
96985d97b017d4c59db75bdbab49f82d464e90407987be456b1b0ba7f1b748da.exe
Resource
win10v2004-20250314-en
General
-
Target
96959cb1423fd801a2e3d718868a3776.exe
-
Size
78KB
-
MD5
96959cb1423fd801a2e3d718868a3776
-
SHA1
65d1736c9b979158bbfd4c1674f91fb034506eef
-
SHA256
1905c3deaf30debadbb9311cd746db562d2c92f17ff356b6a66d9e448fc7ce6e
-
SHA512
1ff6b163e10a01f18d28d5be955665324e63606ed380b15ca66943b1547f366f7713b291ceb48a42b02d7912b1f3ee3a1077f0d0ebec28eedd0579627609df28
-
SSDEEP
1536:vsHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtD9/213n:vsHY53Ln7N041QqhgD9/Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2804 tmp6D25.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2904 96959cb1423fd801a2e3d718868a3776.exe 2904 96959cb1423fd801a2e3d718868a3776.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6D25.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96959cb1423fd801a2e3d718868a3776.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6D25.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2904 96959cb1423fd801a2e3d718868a3776.exe Token: SeDebugPrivilege 2804 tmp6D25.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2088 2904 96959cb1423fd801a2e3d718868a3776.exe 30 PID 2904 wrote to memory of 2088 2904 96959cb1423fd801a2e3d718868a3776.exe 30 PID 2904 wrote to memory of 2088 2904 96959cb1423fd801a2e3d718868a3776.exe 30 PID 2904 wrote to memory of 2088 2904 96959cb1423fd801a2e3d718868a3776.exe 30 PID 2088 wrote to memory of 2940 2088 vbc.exe 32 PID 2088 wrote to memory of 2940 2088 vbc.exe 32 PID 2088 wrote to memory of 2940 2088 vbc.exe 32 PID 2088 wrote to memory of 2940 2088 vbc.exe 32 PID 2904 wrote to memory of 2804 2904 96959cb1423fd801a2e3d718868a3776.exe 33 PID 2904 wrote to memory of 2804 2904 96959cb1423fd801a2e3d718868a3776.exe 33 PID 2904 wrote to memory of 2804 2904 96959cb1423fd801a2e3d718868a3776.exe 33 PID 2904 wrote to memory of 2804 2904 96959cb1423fd801a2e3d718868a3776.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\96959cb1423fd801a2e3d718868a3776.exe"C:\Users\Admin\AppData\Local\Temp\96959cb1423fd801a2e3d718868a3776.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h_v4h0au.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7263.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7262.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6D25.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D25.tmp.exe" C:\Users\Admin\AppData\Local\Temp\96959cb1423fd801a2e3d718868a3776.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bfd73798e0edf9cf300b47dfe82ad012
SHA15f0f5c9b52ec1162d8da8d1e31f5f7c72e2b212d
SHA256d89ba12a8dfc52f5b6602e2d7cdff11220323108e1d9db02ecd03bafb64c8c83
SHA512621b262abf31e6c4bb817e226fed7dde78d36c4c97ad24896cd0f7ab421fd6186adf3b5f94ef7a85d6d3dbbf1acececb853d060bce0bb62a098ed5bee64102a0
-
Filesize
15KB
MD5a829406edf472dbe80d9f54dadec99bb
SHA1d5a74e9d983968dee27d0506d1cac8b3d23abb30
SHA256564c257992da9fc09d1249ce9888cb35c9c1cbfe0a2a0159009d8471376fe6fa
SHA5125ac3a779a5443993f4977990959fa13b428fde4a64486182a3a809b90a05e742566336b7aae78d5b9055b01ef7007803f769914f9cbeb3efe889ba187dbd956c
-
Filesize
266B
MD5dc1ac27a8b84703434281ad517dc0fd9
SHA18a34db82f5796fa9fbf6fe6df4c29c33888e4b0a
SHA2561ace80c17165a66a82a1613db494c3f77442a608b0901db2527114dd251643f9
SHA512b40b04d8da0dfef4096760699ca68eca0209a617486bb9d6c10d1111bbbcbbbd5ff6c2876757d5f09637382383dc7401bcf087e8d1fc4c139774cea4d343f141
-
Filesize
78KB
MD51e157dcaa3a28611ae87ff187ce808ff
SHA11b9f23aefa1381d6c3c0b4b14b0f626d790de54e
SHA2563e80cd74b73167a9fe75d541d8e28f9d93af497e554f51d96b15004c1c2b39ba
SHA512ea4a3dc1883e7375be5bd63d98453b9e9f1cb6f36afd77ea5ea4cb6ac70f7eb3df4cf9f471db6c05ae41c48028711d44dd3dd73d56d0c84a93352a1fe1770863
-
Filesize
660B
MD5d0319fdf5a4ecc8862be5bd3140d30e4
SHA15a44a39b292b0d9b36120dddd5f1b2c224ffdad6
SHA256e0c200650b5c1b9c96fe531e4c17e423126aeef3957442b76eb95729b5994410
SHA5129381ab1bbc3936090427021710843c1cc7acf5db1f2f66c7ef0b3b57ab3a366794167ff15237e9c04c9071c257d9f63d5b204f28bbb589602d103a6d000882b0
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65