Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 23:14
Static task
static1
Behavioral task
behavioral1
Sample
ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe
Resource
win10v2004-20241007-en
General
-
Target
ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe
-
Size
78KB
-
MD5
328306196dd90bc9b14efc97edd0c7dc
-
SHA1
e58c6749924cc692ce2fb15101c46a483d6eab1d
-
SHA256
ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb
-
SHA512
48259b0203302148e5b9919403cf24e9a9e64fc6b68574b7ca788d2cba3fbbdd67a367fb81d8f189e6d452020293d986f2d4b73460e2c8d7b77c0d26f390f595
-
SSDEEP
1536:PPCHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt99/c1vKY:PPCHYnhASyRxvhTzXPvCbW2U99/7Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2144 tmpC82F.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC82F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC82F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe Token: SeDebugPrivilege 2144 tmpC82F.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1268 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 30 PID 2400 wrote to memory of 1268 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 30 PID 2400 wrote to memory of 1268 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 30 PID 2400 wrote to memory of 1268 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 30 PID 1268 wrote to memory of 2764 1268 vbc.exe 32 PID 1268 wrote to memory of 2764 1268 vbc.exe 32 PID 1268 wrote to memory of 2764 1268 vbc.exe 32 PID 1268 wrote to memory of 2764 1268 vbc.exe 32 PID 2400 wrote to memory of 2144 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 33 PID 2400 wrote to memory of 2144 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 33 PID 2400 wrote to memory of 2144 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 33 PID 2400 wrote to memory of 2144 2400 ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe"C:\Users\Admin\AppData\Local\Temp\ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\exuwx9l4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA71.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCA70.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC82F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC82F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ca642ba1abf5f58a629ddcb794e2a65d43bf4c1dbcfde57466c6ae908a820fdb.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e5256ba6aefdabb9b31b9f964839bc62
SHA19a1fcfb855a1083c6829584f59008d1859ebf43e
SHA256232969adb4d565e6140b7a76f1c2406ffc2c15aaefa5cac3f8c5b92563cf589d
SHA51283967f4fae1e8f420007893382777f1abb13f5730cc3d26c32246c87645564a09b98b65c50996309dd87cd1f72aeb20208c8ed70a4f9470f4c8001feac61bce1
-
Filesize
15KB
MD5e9cc6f58497967964ff8d214ca154a02
SHA1d9a55dc8d8fd529d6697b0e921d69291a856371b
SHA25691bd8766beb329ab6bc173834405d29776792e1fab7604b89c8c39f5e25ae0d6
SHA512a9f60e65792b448494724c46eb3dfb98b8704c4d58bd565f80bd93087f7c85bee6c4f6af3a663db65555676e054e881e165b65cab34f6eb965c8c24fea82c300
-
Filesize
266B
MD51245f536419d38b55572dca1ceffad1b
SHA1afb9eab57cbcfb66793ad942e51a5c86f858d9b6
SHA2563973487265a1618fd8e1a0b84047015c8c4f05236f4b6e9817f9fe81460da19c
SHA512f90a54ef74896f56d1cd7f83889212c9b2985434cff3cfca8629b88c219d8b8899b7095c06d7cc9952c9f144bb89346736e5bc328ab942bbf63bd7925d776c56
-
Filesize
78KB
MD5a88ca0d0d0dad5f287cb6d21419ac251
SHA130748a066c52a08874c0d71fe4bcc50e1fbdd04e
SHA256d8e30cfbd0a091712ca75f78a24d24ad557d38e7e5d0091465ef1e94a6730e0f
SHA51271d3b600381b39681f0758a353660dd30459cc945e2dad2792a30a638d2334e63353b9d25acd977e97d421578ed989ad889353777deb94c867b3657ce63c8f66
-
Filesize
660B
MD50727a187e493a57d3ea8417631c38038
SHA1ecc866f794b766195a3a6f7cf3275e4bfa43500b
SHA2563e6c9d26f459333b3150a3800ab92f5b7dba3a8c683da62b424a66b0e067e904
SHA512d5898ef1c392975cb8c06af805d1e313801dac3d7f6b22b70f8787b6a9964f8b14a5f8f8ef6b884bceb5ccb61e3553e8245170c4961a4a65092ca4e7ef76e8df
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c