Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe
Resource
win10v2004-20241007-en
General
-
Target
1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe
-
Size
78KB
-
MD5
0f7e81c8e85ecc5e06934e2b362ae9a0
-
SHA1
930d1bb4494cb62247087c044f005284ba42f928
-
SHA256
1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23
-
SHA512
aee28c59c6192e95d7acdd2f9669a45d6153e4960f831deb23c0bc01562205049abf6d30ed0fd16809cae01033a6b0425101e14ab848867fd07a538c74048e8f
-
SSDEEP
1536:WVe5jNAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtd6cC9/d1rL:8e5jNAtWDDILJLovbicqOq3o+ns9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 896 tmpDECB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpDECB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDECB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe Token: SeDebugPrivilege 896 tmpDECB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2224 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 31 PID 3012 wrote to memory of 2224 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 31 PID 3012 wrote to memory of 2224 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 31 PID 3012 wrote to memory of 2224 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 31 PID 2224 wrote to memory of 1740 2224 vbc.exe 33 PID 2224 wrote to memory of 1740 2224 vbc.exe 33 PID 2224 wrote to memory of 1740 2224 vbc.exe 33 PID 2224 wrote to memory of 1740 2224 vbc.exe 33 PID 3012 wrote to memory of 896 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 34 PID 3012 wrote to memory of 896 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 34 PID 3012 wrote to memory of 896 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 34 PID 3012 wrote to memory of 896 3012 1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe"C:\Users\Admin\AppData\Local\Temp\1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2gnxv9bc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE042.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE041.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDECB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDECB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1fd3ffb9a8efba8327a59e3fb2739f9ed312118e8d631abeaa4b444fd990fe23N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5bae0af38bb933c80be8b587a5f922602
SHA12f6d244511f68b6d27ab8c1442b1e853969be6a2
SHA256a564aea6ceac5863bc2f5fa8da844035154a28bc4cc5b5c7cdc1395627be565d
SHA5121ac2ada386e84e3ae7d9a2e7946b4f2110e3fc0d53661e82f88457c79d52005188a3e89f0a0e390da43b2af72eb1ecb4acba90f3df242a368c8534936a5d8c29
-
Filesize
266B
MD5498b6b52b991f70b28b11c73b5c97f15
SHA1ed685aca6f1929990c4efed0aff7643ab7c6c832
SHA256373a2ee054e21328400b7cc37a1d4cc75d6d47c57f7fb88538695321b93d565d
SHA5123462b9998783580da4bc9aaff8d6ee0c89573a4e70cbb63f1c46ba1ca1567b0c8f88025af50f99a1299d13ce4427cc1d662d744335aa968356cdef9aa07a0e28
-
Filesize
1KB
MD58fabd47b3d6b3a641774193a98ddfbd6
SHA1ecd557ff88438715da3c8b4d1b3584d1a2ac3f9e
SHA25630316c9911ad9860364dcd1a4a8587cd769adcf299534ba3346fa529174a2e64
SHA5125ba8b9ced450ad7f93c477b86416219213293da37f63efbba3ca622e1559ead5edb18c7b38234c18b0d94e24f0347a8cc005b3f6a8f77d58955d4eace7cc9eec
-
Filesize
78KB
MD5cc86e6d04f001da92d9b885362d95c96
SHA16be8a1f8a7a926e27a4fd7e8969030f7258f1860
SHA256673115224e7a2a9478ccf0cd63cbf56ff6f686123e298936b366fbcf47c4c906
SHA5129ff376e13e6448356f2234df7f8320d9fec9b100a1cbf909a58c74766c3ad0971d7487a78d4918ffb5daca3c582890d7a7732dccb35954e642eb5ef55c5789bb
-
Filesize
660B
MD5bd983a41e98074d0eb33b205b427a49d
SHA1b6af5f8638dea26ea5893bd5287902db5ae6dac6
SHA25619118616ee4f4ffbbc91695690552246bdc8c82f0f2b4bd66d9d52510828a6af
SHA51258c43b00b0e9fd21fbf4dbc16307e897ab8ba287d053e07fa39f514db1ab2665b941cc2b05308e3f366be10e78c025a53b01c0212ed9ff1cb2f61275dbefc591
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c