Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 20:35
Static task
static1
Behavioral task
behavioral1
Sample
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe
Resource
win10v2004-20241007-en
General
-
Target
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe
-
Size
78KB
-
MD5
58ffa0dcc9d63b5672a390ced5fdf070
-
SHA1
55d5d0df84d7bf8b7ff978bf8adea622a26796d4
-
SHA256
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7f
-
SHA512
2f925bd70d6a2d4d531c8750b0d9ac1d005545107ef3720d8109f1dc958c029ea65f4cfc6362968fae25fd08d976358ecdc7148e5d1f1c8c0f7119391f0d4f2e
-
SSDEEP
1536:2BWV58IAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtt6X9/+1de:AWV58IAtWDDILJLovbicqOq3o+nA9/T
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1960 tmpA8EC.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA8EC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA8EC.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe Token: SeDebugPrivilege 1960 tmpA8EC.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2400 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 30 PID 2376 wrote to memory of 2400 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 30 PID 2376 wrote to memory of 2400 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 30 PID 2376 wrote to memory of 2400 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 30 PID 2400 wrote to memory of 1308 2400 vbc.exe 32 PID 2400 wrote to memory of 1308 2400 vbc.exe 32 PID 2400 wrote to memory of 1308 2400 vbc.exe 32 PID 2400 wrote to memory of 1308 2400 vbc.exe 32 PID 2376 wrote to memory of 1960 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 33 PID 2376 wrote to memory of 1960 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 33 PID 2376 wrote to memory of 1960 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 33 PID 2376 wrote to memory of 1960 2376 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe"C:\Users\Admin\AppData\Local\Temp\bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\n5drizhb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9F6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA9F5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA8EC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA8EC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f33b19672073cdc64b310267ec00a7c9
SHA11887e4b3e44c216aecdcc8300073c9ccc59382b4
SHA256b3667f539c19fcff2efaa4af7100eba3fa734e9ccdca6ccff5e7e5e5954f3e25
SHA512987efa69f734dbfd792e7e9073c7d7d3c6ca74c68d91dc8d7fa03fd9a1a03a77f04c9891cfe67e554027709e8ddfe8d38aa71d53ed6c64ff9587b77fd64a9911
-
Filesize
14KB
MD5bff4ecd9c02464034c79a61a940f1cb5
SHA1c10a141cdfd14a4a1f25459ed43b578ded9d335c
SHA2564ee629a2b1bff355d0fdefe45778eb7ef58cfc3e899a04b4c32be012f0c17ffe
SHA512779ac62776989cabb285019b1c64f3b04d02828398589e3b0472afc932dd48cc712435654639970b21cd2a728e5fc193262072d5c3d445339f8881a48632fc9a
-
Filesize
266B
MD59dc61782674b39c01dbed4040fa13c87
SHA196890418d4814002803dd9e5c340fd216b2eeb23
SHA256576da0228a856af0bfd131726a42d8a2120c91e8640a000cf0e64a08ce85a823
SHA5121f186b0d9254cf7a941a8ce4ae422d90194c038d43c44457d1d17567e98a98d6f6a614bf44a850152134e06f40d78acedb4cb1fc6d546e32197aaf6df11cc20e
-
Filesize
78KB
MD5bef6061049f67b931fda59757d0eb598
SHA17193e2f5e889b9b73b2af3f4d1d45d84efe8971c
SHA256da2ef94c6859ace553c34a6791ac66463d0e850607ad57a90aae5dfee3902cb5
SHA5124622b87a67e432e810beb345d2710ed2771f9601bc1691906e354ecd7233526ef0522bdf1910395dfdaaf72aae15d4affaf47427089badea67cd33558c530797
-
Filesize
660B
MD508ec51c0e55a7d3284f469332341d850
SHA19fd0481deb2a90eec0cb67cdb7e70c63ea43d4a0
SHA256b712f4068a3ad72da7f58ea2378d7218814540e7854c343807fbeaa5654e57cb
SHA51224da72a3808bc658012708c959625468fe9e7eccdabdd8ed5430362191cf378bf3911168c31bf6104e7a33f9c08f3ef0be469bdfde23ca09999ccb14ac19925c
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c