Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
Resource
win10v2004-20241007-en
General
-
Target
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe
-
Size
78KB
-
MD5
cbe97fc8b41dd3ecda90e85e50ab50f1
-
SHA1
74475a0463f49669371342eb3f519c1910b5fe3e
-
SHA256
0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db
-
SHA512
85d4fd9ea269d4b4d01064b49fcdefd93855bdf99ea683331ed656c757082e55f4a2348b7358da86b1bc420e069aaf7c422bbf0743c0fe529b92bd86d7c33820
-
SSDEEP
1536:eWtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteM9/f1LR:eWtHFonhASyRxvhTzXPvCbW2UeM9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2760 tmp92ED.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp92ED.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp92ED.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe Token: SeDebugPrivilege 2760 tmp92ED.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1288 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 30 PID 2488 wrote to memory of 1288 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 30 PID 2488 wrote to memory of 1288 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 30 PID 2488 wrote to memory of 1288 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 30 PID 1288 wrote to memory of 2176 1288 vbc.exe 32 PID 1288 wrote to memory of 2176 1288 vbc.exe 32 PID 1288 wrote to memory of 2176 1288 vbc.exe 32 PID 1288 wrote to memory of 2176 1288 vbc.exe 32 PID 2488 wrote to memory of 2760 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 33 PID 2488 wrote to memory of 2760 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 33 PID 2488 wrote to memory of 2760 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 33 PID 2488 wrote to memory of 2760 2488 0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe"C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\g1zvchzn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9493.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9492.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0905ff803421f08a1335498881470ad6a1ea1447bb7afc1bf218ce82b87128db.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571f866b07347cd85fb888a821b2e2248
SHA1766cc450fb869f9ff392ae078962765525f7b36e
SHA2569b4475a74af252c77556fc474b8cfced07848785349c9d3bcebe23842a02d628
SHA512d2c59ae1ebb4218e479d26512cbf165a6e311282a24c3d01c349ac5a9eb9615d71484f4b23154a38d48dc38dac67392442cbc8511315f0e5eaee67f17a0777de
-
Filesize
15KB
MD55574e7aa1c27ca9d8d2915957c06df90
SHA1461dd6103283b94d017c6f7b2dc087dbe7052de6
SHA2567f3a11d2ad11754edbef13055fc934324d6075ebba310ff07047fa1fea8ddef6
SHA51271ac027d9e885f1811448307e67f6bc9abb8529a37c9ad86cab1d8c6bb1109d904c2768ccf84a2ebc2f0dad11fcbf7828a371df142333ace808e3460e6dc43d9
-
Filesize
266B
MD593b0b72d2841b3aca97230ef310178ca
SHA195fe7560f8c25249a2455d72e9687fd01fe6f3b8
SHA25656aa58ea173620d1572cc71c900d30750478c64f58266fef694ac566490ba26e
SHA512f457af4266bb569da9e58c8c3b9db374d8aa4892fa2735058da30c50dc790c0bb3919941b5b95baf93984494bc30a9ab8d6461f3d5143b40d779e528f3e7ff1c
-
Filesize
78KB
MD56abacb12ba54e086616508686a201dfc
SHA1303ea4f8080cb85a7cda0572f1c9000ca10ce5f5
SHA2564aeafc16c2b164adeab7c1178128b590fe6da4a357c25b0d63a53455d990bc6d
SHA512f1cf95a5833860e0a076ec55708d0db41e2d67adebb21ca180e9489d4622701e25b7cd4366d3eed6751e14df8e86605cb741038e5e98a4b632ae513693d59d79
-
Filesize
660B
MD55e41b0b937a453c32b5e235421c1f00c
SHA1a1a51cf15ab6910d01be111ded6b28202eaead90
SHA256b7b00d1114312fbafbf42cf5cc1c0b084fb5df0313bc8d529377f1486806bec6
SHA512b88d72908634c6ac2b8c8ac81f54d7bbb7075edd6802d0f4659535c464f315a82f03fcb560fffa6279eacfefe741fb2f722fd055177dd2a1268b212ff5657cf2
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c