Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 13:39
Static task
static1
Behavioral task
behavioral1
Sample
90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe
Resource
win10v2004-20241007-en
General
-
Target
90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe
-
Size
78KB
-
MD5
6f54873510773c474fa0f9af709ddb40
-
SHA1
404b71810429191229cba8ef1111bac1770cba5e
-
SHA256
90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3
-
SHA512
a4b61e9ade76719ca3f6284274daf4a3f952925a2897b6da9b1ad2476ef1abaed82e4b8da32deefac197a4fd830f0c6bc3e93b49081f96c8fd3877b3a2b0f9c2
-
SSDEEP
1536:tc58pXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96R9/41Sh:tc58ZSyRxvhTzXPvCbW2Ui9/j
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2588 tmpF557.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF557.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF557.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe Token: SeDebugPrivilege 2588 tmpF557.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2760 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 30 PID 2188 wrote to memory of 2760 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 30 PID 2188 wrote to memory of 2760 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 30 PID 2188 wrote to memory of 2760 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 30 PID 2760 wrote to memory of 2796 2760 vbc.exe 32 PID 2760 wrote to memory of 2796 2760 vbc.exe 32 PID 2760 wrote to memory of 2796 2760 vbc.exe 32 PID 2760 wrote to memory of 2796 2760 vbc.exe 32 PID 2188 wrote to memory of 2588 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 33 PID 2188 wrote to memory of 2588 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 33 PID 2188 wrote to memory of 2588 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 33 PID 2188 wrote to memory of 2588 2188 90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe"C:\Users\Admin\AppData\Local\Temp\90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\79cpvrnt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF789.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF788.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF557.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF557.tmp.exe" C:\Users\Admin\AppData\Local\Temp\90b1e08e656267ded360f49684fe1f9f247ee4023c63d1d6916995b2f1c626c3N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e57dd85dfd11f3adb79990ac0972f470
SHA1d8ce58e41b057454146b16cdeba4111648267f88
SHA25676a4e12733e90a199c37a75586826036328ded130f0089d120df0c9899fccc43
SHA512195a57e9e887f2d0e53b8456d56bcecdd32057308978c52d846b9afd92408c8285bf064622cbd3ef600e0436808d40b0cd63709cc18b82ed08fe24fc9751647d
-
Filesize
266B
MD5ae8487c54410c219dcab52b736d04119
SHA1c588330323ddf779778d9afa1ed38c88cd755988
SHA256fc6e8ef050c2474be153be05341e088000618ed7758017c5a74b2e159426e093
SHA512d49baac0638c8d3d2df0074c9edcc2c047391a8d439ea6cfc917d331e49d2239cc3146c49ec326e5c914f22c1ddb7b4206d05f215ef38a9eb98eb93b09880678
-
Filesize
1KB
MD542105acd42d085fba97dad55bac7279c
SHA14d6c2dd7d033ab1c36a773584f7b44f813333557
SHA25657c0d2324b40030c3aaf156bd9909ac530130f2e4d4391f892a30fe472ea02ac
SHA512cfaa4d4978c8a29ee9a2e22910f9b98a22198967d869f6e7ff3e950badfed413602db5053074ba2294129dad4eff7770135fd6ff80d0585221f536ae340d30a4
-
Filesize
78KB
MD56fa841978481d23b9fcd991a20620a97
SHA1bf53948f405c2d7824c957a9d555557dccfe4045
SHA25675bb60535e451914900a6ad1f4b294bcc17186df21898b7c121acd265d05b530
SHA512809a1a5c739939a0c5919626771b490b80bfa1ea35005bc5a213553487edf33bd66af6c84e2bc994d8cb8507ec5e94c5e4285a97a728c313d50cf83ecbe4425b
-
Filesize
660B
MD575b1f6820c30f149805950660a28a790
SHA1d94cde9b0a0726e8e3d9dc5025682dee140513f4
SHA2565ef705fc5e7b87c8de355056e700997017f812b2d2efb63a5431e453ab4e7819
SHA51238928b19c375ead2be881e1dbc598566cdd60dfe1b4f0ead0ea7775a766164afb7a53efdbd3047c730d43c0539a65dd99d50c7ac498f634676dfb0c4e8bf51fd
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c