Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 19:32
Static task
static1
Behavioral task
behavioral1
Sample
f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe
Resource
win10v2004-20241007-en
General
-
Target
f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe
-
Size
78KB
-
MD5
29ea37b8758282431d7474edb80da6f0
-
SHA1
726e403e5e918d6dd189d49d16dba9865af3f2b9
-
SHA256
f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130
-
SHA512
c17bb1d80d5bd7fb071b6c7d66a7c378ae2901ea5bf3f2de7a957a2e291a5922ef484b7842e0980956b2a3a96c746f1c86988193ce8404ddad9dcaef5f2d518d
-
SSDEEP
1536:LmWtHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtLP9/3:aWtHFoI3ZAtWDDILJLovbicqOq3o+nLF
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1960 tmpA831.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA831.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA831.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe Token: SeDebugPrivilege 1960 tmpA831.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2544 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 30 PID 2100 wrote to memory of 2544 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 30 PID 2100 wrote to memory of 2544 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 30 PID 2100 wrote to memory of 2544 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 30 PID 2544 wrote to memory of 1736 2544 vbc.exe 32 PID 2544 wrote to memory of 1736 2544 vbc.exe 32 PID 2544 wrote to memory of 1736 2544 vbc.exe 32 PID 2544 wrote to memory of 1736 2544 vbc.exe 32 PID 2100 wrote to memory of 1960 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 33 PID 2100 wrote to memory of 1960 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 33 PID 2100 wrote to memory of 1960 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 33 PID 2100 wrote to memory of 1960 2100 f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe"C:\Users\Admin\AppData\Local\Temp\f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qnwshkum.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8AF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA8AE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA831.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA831.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f7316c1b376ec7f9b6b06b81d05c0d4e8234657f9e304644777b899c593a8130N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5beaf51d3c7aeacd55eae80cae10b17cc
SHA180c4640406161ccdd46733a32aaec1d0b2acca4e
SHA2563921c86858960acf83ec99885f1b3b32cb18ebaaeae47fc73353ef5d8ea46e24
SHA512cc5fcb6b418931a6db7cd5fa332429b3be000b2eff9e5dc60ee0d678f5ac3073f6c72960dba9c26fc17d17e09063b564a64c6f9682760b748813a05023c79b83
-
Filesize
15KB
MD59054be6cb4212e4199acd4c50cf831e5
SHA12c4e0d08eaa4d29efd34e9eb98e5ebee27d3ac0d
SHA256aa2f5dcf4049fc6c2d22215dd1ea7b06cb2a9baa2004b8ba42a9468a51481a0c
SHA51271dfef1ebc78efc6d60864a0f31f2016f9232631b592c0c6dcb9290536604524df1c69ec595d716bb26086875fa16e9bf32f8062f32b5d241a0a0709754b2f0b
-
Filesize
266B
MD5fe51ecdb51aac8d5f87d94d3163bf53d
SHA116cf121c90c46e7b36f27a1ef4474a8c0374f2dd
SHA256116442b6ae74e5c8bda3b5704ac30e5d9d2da229a448a6c5e6d73f274cab2f79
SHA512e985c8ce2422e38efd3e793e8a78643967acd4739a56c6278a4fd3cc75a6fd637f5030a96762a1d11c4d85afbc06490512806a9f3ca50234a51d3af458348d87
-
Filesize
78KB
MD51fd95c20f4b722e1a9f4df26b7e7b73d
SHA113493584013b2c766e87df1e2d7d310ae92edcd7
SHA256ca89351008552b4ef830cdd6caa64bab3ee6d3af43a715ce5d8a2bb0eab92c0a
SHA512fcf3a970a87baf317c09bb828079ef1069e4a36537136c41b0b6cb038e0e2bd9a3debc42b58fde66c629aa7132165c4f9c22a0e75f15cc1cdb3b97731537bc5d
-
Filesize
660B
MD58daea0243a80179f9d26a85fcfe3c53d
SHA1fe11d2a609f084170825cbf5a51c173c1e556c25
SHA25663c7d05f9b2b76ffe8e3216466e67fb0467da649f18cfcbed548b675b021d9a9
SHA5129d483bfd8b0ba29d0808224825673658875f7304326dd739b44a77b125bab5b51a5a1a4bf341b7068626971397e155498eca6b2f53d9d8753b13cfc9c597c5c8
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c