Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe
Resource
win10v2004-20241007-en
General
-
Target
5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe
-
Size
78KB
-
MD5
53149184b5d895d93c2ec1cbd51e8e11
-
SHA1
5b95fbb21e11950adc4a190a9a52a0536cfccbf7
-
SHA256
5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d
-
SHA512
9e037c03edb3c9383cbb97eb31c6d3fc277fa1afdb923ba5d51cc1e3f5f040a425be71b5d8cf2ee1cdb294b4ec5a26e810820780df0fa9e9b3cdb64facc7be15
-
SSDEEP
1536:/y5jIXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6m9/q1tVh:/y5jQSyRxvhTzXPvCbW2UO9/0h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2808 tmpF103.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2808 tmpF103.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF103.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF103.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe Token: SeDebugPrivilege 2808 tmpF103.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2748 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 30 PID 2996 wrote to memory of 2748 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 30 PID 2996 wrote to memory of 2748 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 30 PID 2996 wrote to memory of 2748 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 30 PID 2748 wrote to memory of 2676 2748 vbc.exe 32 PID 2748 wrote to memory of 2676 2748 vbc.exe 32 PID 2748 wrote to memory of 2676 2748 vbc.exe 32 PID 2748 wrote to memory of 2676 2748 vbc.exe 32 PID 2996 wrote to memory of 2808 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 33 PID 2996 wrote to memory of 2808 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 33 PID 2996 wrote to memory of 2808 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 33 PID 2996 wrote to memory of 2808 2996 5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe"C:\Users\Admin\AppData\Local\Temp\5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tuuglwmc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF28A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF289.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF103.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF103.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5a45aefbc248a0f2c6d2f20d9dfc7fd675840688813a3e593ce7883fe9f4631d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a25ffd47778b62198a496c827f138784
SHA1771c9893f63f9131dfad79555997a82ac8d5aa30
SHA256bc52c626a317e34a7fd06a386cb851a92cc1e1e1e1e78cc3b22cdebd3fdc870b
SHA5121ce6ac8572f825301301d127c38cfb39499ecaa4a854d82cfd7eafb9807876c542a3c12016f14a08b8b9f4cb5b1f96dd6ff62885ca9a0c6b5ba574eadcd3be51
-
Filesize
78KB
MD5b92702f2385adbb08e0a39e5af586e52
SHA165deab535533abcb7fe38de896831bd3d8084f33
SHA25618ae817357fe3dc40cceb231d4e0b746079e9f777250b3f468b504d0a5eaedf5
SHA512d0f54ed0c3014be20f62b00aa6a9007c0808ecf6688ebfff0a22baee82347541791e1e6df2f11c2bc5139de1d83c60065280f2d03001b510f279e1219edb4604
-
Filesize
14KB
MD5c5bfa6295b673c398a03e083f337c32e
SHA1862d31dc382af5b0d465295508e705adfda4c3dc
SHA25603d82b056804f16148dff207439ebaa179ad9d713cf73020e64ec11c7658843f
SHA5123607d9d7c6298fac396bdee44edc98f3a00a1a901bd3cfb9cd62e4271473d70c1cf785184a0c697d44e9d3f9ab6711dce109ff2636d432655c0d024b4da5058b
-
Filesize
266B
MD5f211a90b3a56712ab1204383b84256bf
SHA1f993912ca6cbf97d4762495f97758f98fc06ecad
SHA2561d9b2b9b939b75e7a50ce2d447ab8616cb1ff952d7341cc4741a8cb4c6136710
SHA512204a00f302d3f73290d25c5ec60e39ffc2fcaf9e744cdb5bfa0b83300c9fe89c0ed7693202df81d05890c7e60b4def437101fce35cc43306ef8a3788fa98cab9
-
Filesize
660B
MD58c8e0d9c5925c89877ac1a27bc5028c0
SHA18d9cc8f1a78e9129a7aed5867ca97e78fc52bbd8
SHA256bc2c2452cf234cfa078b2c643689a077894a7230a0a08e14733f354a995905f4
SHA512fd7d908b11e1a78d4ab9ecd6a5ba74589c0ebe1f5bb588170e8e0e47ed5c967f091c94f863866112e0deef6b83d07bc9ddf57690e7f966e429fee374708d3ae5
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c