Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe
Resource
win10v2004-20241007-en
General
-
Target
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe
-
Size
78KB
-
MD5
8ce544127397a14a6cff1ed9aaa6703d
-
SHA1
38f76f9479539cee9889e9b32dae46d2a449e74c
-
SHA256
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9
-
SHA512
52da90d86265332a8fdec0646b3f17932b9beb33954cfd5451509c6c309d8650cd8676fea3f9e22f327d24802358547763ad2ea5d9df259df88246e1cbbd2a0d
-
SSDEEP
1536:+Py5jSfXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6n9/L1Q0:+Py5jS/SyRxvhTzXPvCbW2UP9/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2800 tmp8852.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8852.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8852.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe Token: SeDebugPrivilege 2800 tmp8852.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2500 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 30 PID 1984 wrote to memory of 2500 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 30 PID 1984 wrote to memory of 2500 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 30 PID 1984 wrote to memory of 2500 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 30 PID 2500 wrote to memory of 2204 2500 vbc.exe 32 PID 2500 wrote to memory of 2204 2500 vbc.exe 32 PID 2500 wrote to memory of 2204 2500 vbc.exe 32 PID 2500 wrote to memory of 2204 2500 vbc.exe 32 PID 1984 wrote to memory of 2800 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 33 PID 1984 wrote to memory of 2800 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 33 PID 1984 wrote to memory of 2800 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 33 PID 1984 wrote to memory of 2800 1984 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe"C:\Users\Admin\AppData\Local\Temp\ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wopxvhqs.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES89BA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc89B9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8852.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8852.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52472b85bc8bd577193c8ee0d54c5cb38
SHA1d238202671ae13625a9b62ae1b9b5944b8234336
SHA256641c2d3a7622599b2c49639f19b48646e220f010790bb24fa36b55e07e20b618
SHA512a5f374e954df49f84360cfc2a3fc81697990d5bad42393133c44b032423c77c0cdbbeb35e2fd72d5d44fca5cbd46c52afccb5a1d0eb741db6948a7f9c354d389
-
Filesize
78KB
MD5a1a7d913f394657e10d637831866222d
SHA1cd9b6f3b16c4fdeee328bf2ef71391cc11619dc1
SHA2560fd62c808b69261aba87d72a9fa133768524e60f810488ee4876ea0f4229f1df
SHA51240b3462fc7ea9f280d7196374dcbbf3e3d3764e0e9a4b6199ead8db08a3f494d1bd12955f050bfd82ebae46c854026447695dcf3118f54a3ddc1d2815a4b52cc
-
Filesize
660B
MD5e196b6a1aeea3c27b98c475dc0a36340
SHA1ad9407dfe089d429d99d006695f46601698c628d
SHA25663de2f79e354f6a095c7c751a84ca07c2b3cec7cd0bfc82a02e1860b988702ff
SHA512134e20239be84d98c34f9a3e33130db4b7de7cab87758a9ca7a4097573434c855adca65cb98f162c33703aef20095606cd5baf324fef22a1837e57c5dc68ab25
-
Filesize
14KB
MD5e850b338c4ee69c6d6c06236909b010a
SHA18e8a114fe1d2fe4a32466d7678016e3773356480
SHA256be6a4a999d41134e133ab77c835e93309dd5b4fcd4945965aea20b99a891ac00
SHA512d0847911ab22cb13ae79de76a2b4baf7aa9808598c0a305819232ce3eb22c69c8d0801c8a6ce760b9ee3891d4f0e2d4362a8f42f9f9b1297c2b23125c5d83b42
-
Filesize
266B
MD5c5d8cdd19c63f18e7ebaaab5d2fe5791
SHA1d86e82ce35edd0a4b509a7600732aeca809b8e08
SHA2561500ec00c183531e48012d0d8bf094148f6452572672170d7e18113649e49042
SHA5121ee932cc23ec24a46b8b59dd27cf2d1c968502a9894124972c248248bec904461040edd9e02f81cc78584da91ca9ca1b8e9505c3fd52f041d9d5275062b0cdcd
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c