Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 20:35
Static task
static1
Behavioral task
behavioral1
Sample
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe
Resource
win10v2004-20241007-en
General
-
Target
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe
-
Size
78KB
-
MD5
58ffa0dcc9d63b5672a390ced5fdf070
-
SHA1
55d5d0df84d7bf8b7ff978bf8adea622a26796d4
-
SHA256
bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7f
-
SHA512
2f925bd70d6a2d4d531c8750b0d9ac1d005545107ef3720d8109f1dc958c029ea65f4cfc6362968fae25fd08d976358ecdc7148e5d1f1c8c0f7119391f0d4f2e
-
SSDEEP
1536:2BWV58IAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtt6X9/+1de:AWV58IAtWDDILJLovbicqOq3o+nA9/T
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe -
Deletes itself 1 IoCs
pid Process 208 tmp90A7.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 208 tmp90A7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp90A7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp90A7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe Token: SeDebugPrivilege 208 tmp90A7.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3260 wrote to memory of 624 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 85 PID 3260 wrote to memory of 624 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 85 PID 3260 wrote to memory of 624 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 85 PID 624 wrote to memory of 4672 624 vbc.exe 88 PID 624 wrote to memory of 4672 624 vbc.exe 88 PID 624 wrote to memory of 4672 624 vbc.exe 88 PID 3260 wrote to memory of 208 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 90 PID 3260 wrote to memory of 208 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 90 PID 3260 wrote to memory of 208 3260 bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe"C:\Users\Admin\AppData\Local\Temp\bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jihvmnra.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES927C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD6A6883D23C401A8984F8BDE4BBA0EF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4672
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp90A7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp90A7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bf971ed745f82b5a06e33b460147996211fce2e77b9f2264df69a7cda4a77f7fN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54afbb1dfca05924f2d91e61c60276717
SHA1afe28fcc4fad57360cb1d5e40abd813780016c40
SHA2567b28f5ca6b8330c179fb5c6aade87ff7ad65d44140c77712ef86ea12b6317a25
SHA512342610770e9494bf6e59cf959bd0a5a81180015235836efb9b4f7aafde997ff13a1727e35b8cb7b271553f97c53323f2e5f55cc7a4391231ab4a348f9349656e
-
Filesize
14KB
MD5800183c8e9f96c9186b27bd91106e4af
SHA172dfa66dbe5470c545eaca6fa4b1841ab0f45de9
SHA2569a355cea074c10b0d470bc3f94b5a601231a30410a5103dd678bdeae45592ea4
SHA512eabdd7050c657a505f00b76eb5160aadd932177f70e2f874f65b28a9010fb24cf9bd94282ec3e9899ce06d73c0979322690fe80a8fc274263466a19a1057624d
-
Filesize
266B
MD58077e1ecd90c38ce828ff034943d4fac
SHA18a3bde6e1438b3d5afee230ec6068230e11e4131
SHA25602c88b3aaf01e3d30536628685a15c31caf4cb50c7acaf5c45a634277d654ec0
SHA5120812e0f6705510e32ed646e4fc3d047cd316c39953e95a4e8442f29d14837f6eb4ae732a5158870fe82828a27b0605464f0524b65bfbeb5fc01a059c7db5bf4e
-
Filesize
78KB
MD5f6674364003b84b0c3baf113e0952f66
SHA163b14781e00103a7a4857afcb8d1134b80a30902
SHA256f4003da23de079a6e61068eedfaa95e80077cba7c840b41ec1b68df750089a46
SHA5126c020fcff597d46f801ca2557440b7d8e0b179bbece1235f0995102be74559e85acd15f9856ad84bdee1866e2f0aece1043822b4841e3a3acbdf7e945ac48f78
-
Filesize
660B
MD5100b7cea8c7aa2f54342613fdb1d0b5e
SHA107515f3c7eb54a6c23a9f5483923b43d13eed8d5
SHA256c4943b7962e9eaf60b3e2dad1d8ade479d1038ded138e157977ee429f9045345
SHA5128a5172a7636914216dbe4227ee85933c5496cdfa56d9de2da32995a2ffb0bf1a415ec97bc659080a03f81d45e7ccfaf70f88e557dd3a83f350280c9c92f338b6
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c