Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe
Resource
win10v2004-20241007-en
General
-
Target
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe
-
Size
78KB
-
MD5
8ce544127397a14a6cff1ed9aaa6703d
-
SHA1
38f76f9479539cee9889e9b32dae46d2a449e74c
-
SHA256
ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9
-
SHA512
52da90d86265332a8fdec0646b3f17932b9beb33954cfd5451509c6c309d8650cd8676fea3f9e22f327d24802358547763ad2ea5d9df259df88246e1cbbd2a0d
-
SSDEEP
1536:+Py5jSfXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6n9/L1Q0:+Py5jS/SyRxvhTzXPvCbW2UP9/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 tmp63BB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp63BB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp63BB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe Token: SeDebugPrivilege 2592 tmp63BB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2144 wrote to memory of 1488 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 84 PID 2144 wrote to memory of 1488 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 84 PID 2144 wrote to memory of 1488 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 84 PID 1488 wrote to memory of 1904 1488 vbc.exe 87 PID 1488 wrote to memory of 1904 1488 vbc.exe 87 PID 1488 wrote to memory of 1904 1488 vbc.exe 87 PID 2144 wrote to memory of 2592 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 89 PID 2144 wrote to memory of 2592 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 89 PID 2144 wrote to memory of 2592 2144 ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe"C:\Users\Admin\AppData\Local\Temp\ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cahpbrwf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6486.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc52324A9B7E964BD8B1374B1DE36163B3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1904
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp63BB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp63BB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ca2a2808f14bf50121a00a170bae9b116bf5045fd6cacbabd14bf19ad76300f9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD519df235e03568ae14314034e6ce35c48
SHA1dd5a85c4dcc80b62b158c3f5599bdfa4b4f369d0
SHA256c4bf1610b6d53ec7453884e7bff7fbf433b91ba91348a12db530effa164a5525
SHA5120130b13ca57460cbcc5375cd9a09ce236dadfcfead1a8607e311a5338753c87bb7ebe0200df8fd80dcd61af07ab76e0e6a878c23305d0dea98dd74e319bb9226
-
Filesize
14KB
MD540c581e2ea795363a804147f3c4e9798
SHA1030cba8b13bc53ab1b07efddab20afec29df12fc
SHA256973c60bdd256cc7dc3014e86b80fe4776780e8b1d03b887f01b9328465aac2ea
SHA51268c27d93183a8b7eaa3f9086a80edbfc06dbf4e13df07685394cd1195c1a65ac6d263e6caa285799625024ec74b68d5c0159ce5dcfcfc8b02cefe092c4ceb529
-
Filesize
266B
MD5bf32c4b77780aaf2a5650fa5c1ce4de6
SHA1db702d5eebbc9d602f3ad74ebf62173185c97ca1
SHA25663ab7960a4b21166da8fcd00c34da439ce2fd9e127caaff364f9e6980b466b8c
SHA512d0630c7bce3c77f2f9411b1afba9bbe092c1d0199290d827f7ba3c025f87882f404cc3c2ca81de7f4b44b705432d1351438e2f9e244d1d11dc0ff5379e62df29
-
Filesize
78KB
MD581f7e5d3d03fc830b13484bf9efe3d52
SHA157d742427f82019971f9ce5059b5469b1771b44e
SHA25603fa9d66baf99c9364c134efdba29ecac5162153e754768e831f933789ab0c5e
SHA512c1bd03060e737ad72e7634d83b66417d441cc49bcf8ddd9636bb779dd85e0f25c45062106b12624c972ab5796fd23eb477f0948894fce45681b90cc8ca66f3e1
-
Filesize
660B
MD5bd5f4f396f17df9b794f8a499102bb06
SHA1d187ff42b7fd4ab7c596028d8b74b664c9ddb058
SHA2567cd492b27f0a18e4227cd0554fbbb6a7756c8fe6bd2ad8d11090fa897f12dda9
SHA51288502b04a622c8ff18caa8372a16ce010f0a6f603b4553e6a4d80c2964518af33b337564ff3e12e65d5fdaa0c893ec6238e0580abdf813a21f73a6472cbb3c76
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c