Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
a8ca296abceb1c25ad1290eb527591e0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a8ca296abceb1c25ad1290eb527591e0N.exe
Resource
win10v2004-20240802-en
General
-
Target
a8ca296abceb1c25ad1290eb527591e0N.exe
-
Size
78KB
-
MD5
a8ca296abceb1c25ad1290eb527591e0
-
SHA1
5eb76492b063dd942c146046d31dd00b3b9edb06
-
SHA256
d3fc20c0c4f0d0c409baf8d6c7f12adba7b02b0c67981f1b90edb0301213f5ca
-
SHA512
da55d545094314db17ffc7d75b1938819523714f23ce86d1970cde3f1cf681f0d19da7b09a8cb4db398514558cdc3998852316a8686209064b7fc96f3b7b7fd3
-
SSDEEP
1536:Gy5mXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96169/61Mg:Gy5uSyRxvhTzXPvCbW2UG69/W
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2808 tmpB9DD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 1964 a8ca296abceb1c25ad1290eb527591e0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB9DD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB9DD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8ca296abceb1c25ad1290eb527591e0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 a8ca296abceb1c25ad1290eb527591e0N.exe Token: SeDebugPrivilege 2808 tmpB9DD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1648 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 30 PID 1964 wrote to memory of 1648 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 30 PID 1964 wrote to memory of 1648 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 30 PID 1964 wrote to memory of 1648 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 30 PID 1648 wrote to memory of 2260 1648 vbc.exe 32 PID 1648 wrote to memory of 2260 1648 vbc.exe 32 PID 1648 wrote to memory of 2260 1648 vbc.exe 32 PID 1648 wrote to memory of 2260 1648 vbc.exe 32 PID 1964 wrote to memory of 2808 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 33 PID 1964 wrote to memory of 2808 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 33 PID 1964 wrote to memory of 2808 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 33 PID 1964 wrote to memory of 2808 1964 a8ca296abceb1c25ad1290eb527591e0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8ca296abceb1c25ad1290eb527591e0N.exe"C:\Users\Admin\AppData\Local\Temp\a8ca296abceb1c25ad1290eb527591e0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\m5pciz58.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBAC8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBAC7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB9DD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB9DD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a8ca296abceb1c25ad1290eb527591e0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54398a5d2de6fe5ec4d59c038569086e5
SHA1034c00758f870d43450d174cf8ebcaf5782a8af9
SHA2567700690bc29fd370d11ffa3c246e5237a3243cf6c899a1f1d62d2593a805f61f
SHA512ac41ab8875b33602f07357e53c8fe0761914c985a7a1a6bb8d6c671c966790a0ce242b0eb7fd7ff0258ac359ccb92c93759328766f8e997b6b29d0af71c2a0b5
-
Filesize
14KB
MD53347d7e1dc6cd37c2cd679800db7b8e0
SHA1c9649a3b2abbde1429e9b17f99ccd91d7e2774fa
SHA256dbe957e18efb6fb107e69099955c499946727c2a474277d40ec7539c15f8494c
SHA512c980812a87178c4271f92165a9cccce518ff2e7a66bca1ccc3d99f661fb1740d9d4cf7ff8818f0522462f65b261c5f333cd01b9832ffb914532d903b0426b8ca
-
Filesize
266B
MD501eba1f77338bb77ce992ae801d42ac4
SHA14cc296de0d8e817989d19769e9747818d84e9c1e
SHA2568bc173331425f54cad6e79e80dd91b27d3e16ae16af6866f895388ec87fc6407
SHA512632a954e164964c50980e407ffeb161a2e865bcca5909e0dbc3c4e0f9fbe89463a9f472814dfa96ae02f915a5505373c1fecb0e95f22f90cfd2a2ac76b89195e
-
Filesize
78KB
MD50f13a9b9f7e6e46d559c2dae1a39e741
SHA1e2d4bce5acf8457b7c276b683af24d61ff238001
SHA2561fa2a98bcc1ecbc8f45b10f31ea8ccd11d1ec0c65036d9e6615e45042071a62c
SHA5125bbea24f7c1fda7087ae954cac38aa1c9ca4ee9e09d66b7f62d8536aa9b24a40a1a3c11e01ca39725af2eb5dfe98f13abbf2d72f14b4aeeee15d7ec12bb9bdfc
-
Filesize
660B
MD5282fabf91af8bf378fb954d13a32c947
SHA1c4f7789c3e72fbd53f7e535bfdac479212fb27e3
SHA256e676287da555723a5a269caa081534b9fe919a4e71749eed3cc4c0b2daaea844
SHA5127b6c5b51147c615a62c62e20584c7781396dd5fd6ab224f9334e046dd89be0ebc4fe83e74a38e0424fe59d192f777983ceca216cc664479edf6e0fcc7b689338
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c