Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/03/2025, 02:04
Static task
static1
Behavioral task
behavioral1
Sample
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe
Resource
win10v2004-20250217-en
General
-
Target
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe
-
Size
78KB
-
MD5
7398657f6e29412c7b7b60fadd719f11
-
SHA1
615e1d808eecfc48cafc46645f99253326f56544
-
SHA256
90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e
-
SHA512
60a764f03ef44ab93027dd86a94329f604820a3ab5f8a37734394da6aea66e931f83645296e6187dcd2a6a309189bdbee3312046328d4404fe89a904bd0fcebd
-
SSDEEP
1536:dPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt/9/B1Ar:dPCHY53Ln7N041Qqhg/9/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1488 tmp868E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp868E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp868E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe Token: SeDebugPrivilege 1488 tmp868E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2956 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 2516 wrote to memory of 2956 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 2516 wrote to memory of 2956 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 2516 wrote to memory of 2956 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 30 PID 2956 wrote to memory of 2756 2956 vbc.exe 32 PID 2956 wrote to memory of 2756 2956 vbc.exe 32 PID 2956 wrote to memory of 2756 2956 vbc.exe 32 PID 2956 wrote to memory of 2756 2956 vbc.exe 32 PID 2516 wrote to memory of 1488 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33 PID 2516 wrote to memory of 1488 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33 PID 2516 wrote to memory of 1488 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33 PID 2516 wrote to memory of 1488 2516 90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe"C:\Users\Admin\AppData\Local\Temp\90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\40phndx1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES872B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc872A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp868E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp868E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\90fa4a03b9d36758c59a51702839a62cc1e551bf45ae32c07f29666de7a7bd5e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5d50d4a7d13641c0d0c22582342123322
SHA168790dd94a9960ab6f372a0ba7cd0b10ae64fc12
SHA25665e257a9b3fd372f2377e9c3d9f2ee95df9ef540e74df8140d5ed8dd780ee962
SHA512babe2809a73bcd825ff9ffef2503910172f2cba91b10d6fbd75f726ff2809588565b186668efd161adcda1f3d45f43a2938a3cf479912d609cf26b90927afcc3
-
Filesize
266B
MD5134dadd70fd03651d5a61a0a3548e63d
SHA16257600d97e637de46841eec06e2690d920063fd
SHA256aed85d52385dd75e2b170168728e843c69e9d41798d043dec42719cf718d2673
SHA512272ae15bddc1c4af915f7dd44d1bc3b4b3b50d4e0fdd245b304fe3190ef5fd664a94c38ea5d5d04a6c506fe9971e0110473990463c598f9a551c71613f95f722
-
Filesize
1KB
MD5cd7fc39d24ca0f7a056373cdaf887a80
SHA1894f4f188aa641f4861d0140cb3c93a459dbdc01
SHA25635e2acb8202eb7d821d182d50cdeb4b7170a12b5e8c40e37b40d0c4cf44a45f0
SHA5124ce8bed9e946e6b81f14e1b0d9d38d206a455f009ab0dcd042d52bbb61f4dcebb8fc042778068930abca72c74ee0464ba7511cd2a20c03e80885e1cc9754ba9a
-
Filesize
78KB
MD5cfdc53fc02b892aac17d5552660163b6
SHA1ccf58653ac2f7566743c2abe3722def437ac8120
SHA256c7aad81d967cf717728e18193c3f4095ec24f83b86d5086f2ebaf7212925829f
SHA51286c90d9d942956b1dd7df0e8d9e89ff73c85bfed1bfffb844f1743a71943b832adc49e20596bcde6e677628e887da0abf809f224e41d507b6c1a5cc8b7bc8d64
-
Filesize
660B
MD5218c704e2a4ac4bbc258096ba4c54729
SHA13290c082c5d1149cf611f41f456d7544840f3b87
SHA256f0147a66d95fdcb6b2bf63e66cab5b3790b3a774c1f04e3baef48541ab46eee7
SHA512aa9359c0d69fb4c5b7824939339508cc3ae07f1b27c4adbac31b5767a6733f86e772b59d720e158f0e47b68e23e442b05d00499cc1e2419a5b2305b2992dfc4c
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65