Overview
overview
10Static
static
10a200ccdf59...cb.exe
windows7-x64
1a200ccdf59...cb.exe
windows10-2004-x64
1a24432a439...39.exe
windows7-x64
1a24432a439...39.exe
windows10-2004-x64
1a261b01eac...35.exe
windows7-x64
10a261b01eac...35.exe
windows10-2004-x64
10a277e4ef19...9e.exe
windows7-x64
10a277e4ef19...9e.exe
windows10-2004-x64
10a2c94b5453...64.exe
windows7-x64
7a2c94b5453...64.exe
windows10-2004-x64
7a2e433f395...34.exe
windows7-x64
10a2e433f395...34.exe
windows10-2004-x64
10a2fad1a052...95.exe
windows7-x64
10a2fad1a052...95.exe
windows10-2004-x64
10a30ce01ad9...4d.exe
windows7-x64
7a30ce01ad9...4d.exe
windows10-2004-x64
7a31ba0b291...4c.exe
windows7-x64
10a31ba0b291...4c.exe
windows10-2004-x64
10a340d849cc...86.exe
windows7-x64
10a340d849cc...86.exe
windows10-2004-x64
10a34ed8c989...d1.exe
windows7-x64
10a34ed8c989...d1.exe
windows10-2004-x64
10a39a36bdb6...eb.exe
windows7-x64
10a39a36bdb6...eb.exe
windows10-2004-x64
10a3a42aeb37...7f.exe
windows7-x64
10a3a42aeb37...7f.exe
windows10-2004-x64
10a3a62b600d...4c.exe
windows7-x64
10a3a62b600d...4c.exe
windows10-2004-x64
10a3bf76de64...be.exe
windows7-x64
10a3bf76de64...be.exe
windows10-2004-x64
10a3d1683844...56.exe
windows7-x64
10a3d1683844...56.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
a200ccdf59ff84f5065f7d978cedcb7cc882fa0480f3e5738183e732111353cb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a200ccdf59ff84f5065f7d978cedcb7cc882fa0480f3e5738183e732111353cb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
a24432a43960cdb6f6f7f18467006139.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
a24432a43960cdb6f6f7f18467006139.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
a261b01eacf8494cec58f0a20d573d35.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
a261b01eacf8494cec58f0a20d573d35.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
a277e4ef1921464c0cfaec6401b3189e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
a277e4ef1921464c0cfaec6401b3189e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
a2c94b545313da9045688c2829942864.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
a2c94b545313da9045688c2829942864.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
a2e433f395cc3b1c1ccf0cc50a676434.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a2e433f395cc3b1c1ccf0cc50a676434.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
a2fad1a0523c112ac6e3c50f6d52a6e6f095ed7b92c1471cd01014a46686d495.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
a2fad1a0523c112ac6e3c50f6d52a6e6f095ed7b92c1471cd01014a46686d495.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
a30ce01ad9f6493d46ac928557bcdd4d.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
a30ce01ad9f6493d46ac928557bcdd4d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
a31ba0b291554684b4a097371669bc4c.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
a31ba0b291554684b4a097371669bc4c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
a340d849cc988d5d06f7e30143d62c86.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
a340d849cc988d5d06f7e30143d62c86.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
a34ed8c9896cc074e235b2c4116871d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
a34ed8c9896cc074e235b2c4116871d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
a39a36bdb616e78fd52282d03b4a53eb.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
a39a36bdb616e78fd52282d03b4a53eb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
a3a42aeb37eef56ad6d6e839ecf90e7f.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
a3a42aeb37eef56ad6d6e839ecf90e7f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
a3a62b600d751eaaf32c95c6c03ea74c.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
a3a62b600d751eaaf32c95c6c03ea74c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
a3bf76de6495ca8e41bd7204f50b00be.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
a3bf76de6495ca8e41bd7204f50b00be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
a3d1683844f5211b303b529b3dfa6c87d9ecc37f8806097d5792dd394d52eb56.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
a3d1683844f5211b303b529b3dfa6c87d9ecc37f8806097d5792dd394d52eb56.exe
Resource
win10v2004-20250314-en
General
-
Target
a34ed8c9896cc074e235b2c4116871d1.exe
-
Size
78KB
-
MD5
a34ed8c9896cc074e235b2c4116871d1
-
SHA1
48fe165883c1de2bedfc07518ac2115b1a2c991e
-
SHA256
02a52e9110db06f80b86eaa21c0de7cbfbc484c97986634bd8ba74854d839a52
-
SHA512
375b6da19078fb908ba6ce6d8d11b36d360bf7f6daba622a068c21a18eb3714244086958a8d7cef4f905848b5a360d940b87f2c2a54ec582b294603c8f2d323c
-
SSDEEP
1536:lPy58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC679/G1dS:lPy58An7N041Qqhgz9/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2172 tmpCE85.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2016 a34ed8c9896cc074e235b2c4116871d1.exe 2016 a34ed8c9896cc074e235b2c4116871d1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpCE85.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a34ed8c9896cc074e235b2c4116871d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCE85.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 a34ed8c9896cc074e235b2c4116871d1.exe Token: SeDebugPrivilege 2172 tmpCE85.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2016 wrote to memory of 1988 2016 a34ed8c9896cc074e235b2c4116871d1.exe 30 PID 2016 wrote to memory of 1988 2016 a34ed8c9896cc074e235b2c4116871d1.exe 30 PID 2016 wrote to memory of 1988 2016 a34ed8c9896cc074e235b2c4116871d1.exe 30 PID 2016 wrote to memory of 1988 2016 a34ed8c9896cc074e235b2c4116871d1.exe 30 PID 1988 wrote to memory of 1724 1988 vbc.exe 32 PID 1988 wrote to memory of 1724 1988 vbc.exe 32 PID 1988 wrote to memory of 1724 1988 vbc.exe 32 PID 1988 wrote to memory of 1724 1988 vbc.exe 32 PID 2016 wrote to memory of 2172 2016 a34ed8c9896cc074e235b2c4116871d1.exe 33 PID 2016 wrote to memory of 2172 2016 a34ed8c9896cc074e235b2c4116871d1.exe 33 PID 2016 wrote to memory of 2172 2016 a34ed8c9896cc074e235b2c4116871d1.exe 33 PID 2016 wrote to memory of 2172 2016 a34ed8c9896cc074e235b2c4116871d1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a34ed8c9896cc074e235b2c4116871d1.exe"C:\Users\Admin\AppData\Local\Temp\a34ed8c9896cc074e235b2c4116871d1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wfm8qo5b.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF42.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCF41.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCE85.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCE85.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a34ed8c9896cc074e235b2c4116871d1.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c8df9dd53bd832361e214cd8edbaf4e3
SHA10045f56157289d72b0bb03a0e642dee4b80fb9e9
SHA256d69c78c6b6b2299b569bb79c45137f45615b0cd7723c9fece8deb66594f9c117
SHA512059e053fd420f4622b99bb07be70cc7eda7d4550050559ae7c120725a3b0d361a683ef988533b3b8e90c9efbf54a252f60b8b9f78a8da3f30302b9a459b65c03
-
Filesize
660B
MD5cc6815006fc7789b374776ff7e30af3b
SHA15151f11071ddfc39d2e97e92a34aacbe62f05dd2
SHA256ea0a8d9e715f29021f3adeccd58f2fc790d6c59c20745536ce3c82fdd82f8334
SHA512ea98fcbbffa37369770cb0591002020cf6a2f4ed34433137f3e770c3f5e3349f6965754e0ccaf3093b972ca6afd164db309b0e690c46578a346479998befaf7c
-
Filesize
14KB
MD55419ca8b6296e6200b439ef06b2278e2
SHA161bbe7f0e5651c21f05fd333e6ce1abb1a017026
SHA2566f1909237f657086e6b2bf0bf1e831682d3b2931dcad1d046f0e43f2f0613ee0
SHA512229ffe3d474fe09c9e876146b23fd95781a7fd98848584380827628e5cb8d646124c4b98317f01798d86ad58c546b19878f43ffd513c32192f5e893d0f102428
-
Filesize
266B
MD5174ce9fd9a902ebabf053a6c00a61e25
SHA1f6219d15797d6b23ef73dc8f2c3705db36c2de89
SHA256b5cd829af4532b91b91c4fe017bdaa9ca7ac611f5cd3f956c364de5ab627791b
SHA51284f65f7017339b4e4014fa883063a8b7c95e88f9cc2acb09e314f494639d7043bdf0590f16688bbdabbe426baafc3a0f7c8fb1d20cca9ff5e296b8bb76705f09
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
78KB
MD58f24e7bb7d64a0d67adebb5d2cbdb543
SHA11f1bbd57ab36152b9ef3769e8f77582074d4adf5
SHA256de517587d142074ea4d68648fee4c3bff430582a9df83186e9f45597bdd4077c
SHA512a53d4265de5b5236a89de8ec0b4c50c9b93d595c124a64fe57349fcc2d5dfd1be59708d0123a633d1ad2362e7af6ddfb33abf9b547e403e58991edf75da7a50a