Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 19:15
Static task
static1
Behavioral task
behavioral1
Sample
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
Resource
win10v2004-20241007-en
General
-
Target
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe
-
Size
78KB
-
MD5
fe5fd1aebf88333927fc34b2009fec09
-
SHA1
6d2a89beec9b3b87eaeb2f0a6a448c5cf17c6344
-
SHA256
05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70
-
SHA512
cb05e74600ac668f8e4e7f0d55a6927125f5113f2f1fa3bb90d1ecc7e4d62ef65753ce849a068781d828b5c39fb3f751e83e80c3b5ca28c74cab0997425ad126
-
SSDEEP
1536:jy5mXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6+d9/+D1YI:jy5uSyRxvhTzXPvCbW2U89/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2856 tmpDE6D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDE6D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE6D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe Token: SeDebugPrivilege 2856 tmpDE6D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 628 wrote to memory of 2288 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 31 PID 628 wrote to memory of 2288 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 31 PID 628 wrote to memory of 2288 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 31 PID 628 wrote to memory of 2288 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 31 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 628 wrote to memory of 2856 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 34 PID 628 wrote to memory of 2856 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 34 PID 628 wrote to memory of 2856 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 34 PID 628 wrote to memory of 2856 628 05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe"C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\374y_m7m.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF1A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF09.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE6D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE6D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\05fa5400ef8c49ea8fd3aab5ae92b9cc0645e347ba7d76c1e02060e7b6d5fe70.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD55650e6d1d210d3961c04ea29d6c3866d
SHA16a5121c1ca11716574f6146ae01e1bba106b8d83
SHA256acba465e8f0915d88b3bd8fa2b8a26f199f712a8d86686ae3b9f45c631a96231
SHA512fc5828a4fb8379362f7d48a9e77445ecb06798b8d29a9b7a61b511c584afb2ebb80e4c27ae10ee7da98eed5a491a8e5f5ce5c1c0c59a613a2f1ba7d67aab6d0b
-
Filesize
266B
MD565c15186319e2642090543ff3f2cf429
SHA143f4bb0c08505c2a5915378afdf70d2ad36c52ff
SHA25687274ec6a89423a4100429054fe7246313752cae0594155e32b1b4a5a0e17560
SHA5127cb3e1f254faf35961bdf484fa64a8c5562a7b3b4320dce9cb546028f63666291f85d6e28023952afce1e8be8082856bf90d14f773e5e2698a0497c7386e00b4
-
Filesize
1KB
MD5ad8f17e8c2534e19ea47b94cf3e46c31
SHA1a32a9b075485cfdcb9f205defd72be966dc93675
SHA2567d8b12be10e5b251b08fcb47d2b55f5692bb0e154fd9fef7c9313eb935c53695
SHA512f0a8ad4746e315659cba10826d42a701c4ebdf6a7dabcad4d1852858e1c5f834c5ccfeb05abb370df99274406f898be318850a45bad3b4187e103468e8c2e4bd
-
Filesize
78KB
MD5fed817bd4fc0243731fd6f82848168ea
SHA1db509237d4d46d22a1f3a360517628cba49a77dc
SHA256419fbd31843fd2f71f562e7d926a777ac3af796eb53246ed9489a5ee472a87a1
SHA5128ea45d7274a4a014998ffc56ab6883474d28362b5cadae7af0d7a1c7d092c81394f355533dbf05cd57e57e173addad994a63de2d217e357b062f62daff463383
-
Filesize
660B
MD51d518b6533699080c881dfdf09368c03
SHA1840bbb1151a77882d21b5fb614ee948dbcc0856a
SHA256c82b20105c91876492aa5246ff61d29b8c1e093dd58b2f441243538a2ef53d71
SHA5122f999974da3e7cbf9cc9a5a4ec1135190e4a4a45cdb1893eaec5dacfc1bf3eae2b636b927ffd026b2f71e14fa707f648920e459549e06864524ee5d7cc003791
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c