Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/03/2025, 01:59
Static task
static1
Behavioral task
behavioral1
Sample
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe
Resource
win10v2004-20250217-en
General
-
Target
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe
-
Size
78KB
-
MD5
7398657f6e29412c7b7b60fadd719f11
-
SHA1
615e1d808eecfc48cafc46645f99253326f56544
-
SHA256
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e
-
SHA512
60a764f03ef44ab93027dd86a94329f604820a3ab5f8a37734394da6aea66e931f83645296e6187dcd2a6a309189bdbee3312046328d4404fe89a904bd0fcebd
-
SSDEEP
1536:dPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt/9/B1Ar:dPCHY53Ln7N041Qqhg/9/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2108 tmpC5AF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC5AF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC5AF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe Token: SeDebugPrivilege 2108 tmpC5AF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1568 wrote to memory of 2496 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 1568 wrote to memory of 2496 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 1568 wrote to memory of 2496 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 1568 wrote to memory of 2496 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 2496 wrote to memory of 2060 2496 vbc.exe 32 PID 2496 wrote to memory of 2060 2496 vbc.exe 32 PID 2496 wrote to memory of 2060 2496 vbc.exe 32 PID 2496 wrote to memory of 2060 2496 vbc.exe 32 PID 1568 wrote to memory of 2108 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33 PID 1568 wrote to memory of 2108 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33 PID 1568 wrote to memory of 2108 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33 PID 1568 wrote to memory of 2108 1568 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe"C:\Users\Admin\AppData\Local\Temp\90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nh1zqpsb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC68B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC68A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC5AF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC5AF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD531edbc0bfd30b74dacbdef427109b031
SHA13e49db75563465b53d32b4ed1c6a46668a68c6fa
SHA256cf088fe3e0915b6ba1663da40f09a93476ec459fcbd357f5dd85f9a2d2513bf7
SHA512cb32d46082f5a090be6fd6c2d3c99c9426c59a9ef0252e0d4c15c96b58bbca661c4b988599dd939d127d800c848a9fdb447b77c308f11648eaee55767a50caec
-
Filesize
15KB
MD5a2b78c4780e87bba708d91ba7f40d178
SHA1f18f0494eab8dc32325ae13fdc4a66bf3eeb99eb
SHA25611001309084a14ae2dff39adf3061a8ab007442fd5e3e0566a1ddbdd9625cbbc
SHA512cd9dd43fac53feca1e66da5a6ace1299ee73d9cc007a5fe9ecc9c0c88c95293601070277b79dafa007f38d7dbbbdda706aaefdca34f2be62edbbd3c05cb7a5c5
-
Filesize
266B
MD54b07e90ab496c40473911414ddfb4d5c
SHA18bcbb5e84a81b3cde1dfa919e457e8ef8b47c4a8
SHA256af7b0379dbc033cdafa4560021a0ca7bca5716ed4eadfa82b47023f2237d2454
SHA512ce4bf00d4ef8903a700cdb4b014d996cc6acde5aeacac0f7d3b6cb123edbf10fd1848aa3cd55fcab192c7b51abb2478bfff9354d524c7f6615e9f3aed4acb058
-
Filesize
78KB
MD5c75df4602888297dede85defa921bdd2
SHA1c7e92bf693fc76bcb6f9dd78dcfecb05b4d9ec01
SHA256129c61f477102dccc25adf693476e32551562e46e6241d2e3fd77291e1595845
SHA512d8e3ed741859b8194a8f6180893e78dc33635819dbe66a74628af4698d0168b32500279e28b29592f1b1230463377ce404f3f9d3d38b9e614903dac55c2cf0e4
-
Filesize
660B
MD590684c4cbf807b0517d587a8ddb392ef
SHA18cb49dbc29c5aeb8dfefcfd50aad058c8c07f1bf
SHA256a70592ed92f5972f0d66df17f98a10dd59c5b9259d963f77701c2293bafd68a9
SHA512e2639d59efee48811ba840281efc248ad9692c7b843baf0a6612d1a8c65d277829b356d1427e347591e7fe1ca79accf122816fbf550f25c7fdb7df935edc71ad
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65