Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe
Resource
win10v2004-20241007-en
General
-
Target
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe
-
Size
78KB
-
MD5
a25643db71d14080b11f9a114806c060
-
SHA1
a98326a4f5d5c7ddfe3464f4e31b95afc29f3350
-
SHA256
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242c
-
SHA512
0aaeabe8164234ec4e15dd9051560797aa53356745e4a9866e47fb06c3e509883ca70ac6ad463c6fb75c0dc330ef9522a2352e421d0b8f02299d07b50795ce27
-
SSDEEP
1536:YoStHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtMu9/x1f:fStH/3ZAtWDDILJLovbicqOq3o+nMu9z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
Processes:
tmpBA0C.tmp.exepid process 3064 tmpBA0C.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exepid process 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpBA0C.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpBA0C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.execvtres.exetmpBA0C.tmp.exe205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBA0C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exetmpBA0C.tmp.exedescription pid process Token: SeDebugPrivilege 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe Token: SeDebugPrivilege 3064 tmpBA0C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exevbc.exedescription pid process target process PID 2396 wrote to memory of 2580 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe vbc.exe PID 2396 wrote to memory of 2580 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe vbc.exe PID 2396 wrote to memory of 2580 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe vbc.exe PID 2396 wrote to memory of 2580 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe vbc.exe PID 2580 wrote to memory of 2660 2580 vbc.exe cvtres.exe PID 2580 wrote to memory of 2660 2580 vbc.exe cvtres.exe PID 2580 wrote to memory of 2660 2580 vbc.exe cvtres.exe PID 2580 wrote to memory of 2660 2580 vbc.exe cvtres.exe PID 2396 wrote to memory of 3064 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe tmpBA0C.tmp.exe PID 2396 wrote to memory of 3064 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe tmpBA0C.tmp.exe PID 2396 wrote to memory of 3064 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe tmpBA0C.tmp.exe PID 2396 wrote to memory of 3064 2396 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe tmpBA0C.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe"C:\Users\Admin\AppData\Local\Temp\205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zwlrmsbb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC9C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBC8B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBA0C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBA0C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a4f959f886a4ebad6fec233c02cb65bd
SHA17e09654ef631f85ffc01840cf3a348cb87519358
SHA256c26d6ceab69ca50d5f5cbc5106162e2ee0f121a0aece9a444fbca9e32b9672ca
SHA512b3e859a95202b09d83a23f52920c8e40ec4cbbedf8af7b7e2615bebaecba36f84c1c1a3547710ba8484259178310059615887eea79853279c92e5f23fd004689
-
Filesize
78KB
MD5c5194513e68592091082593335858a81
SHA158542b8d41aeda842965a1b3ddf3a78e53a56d60
SHA256fe1f1b1904d24c5cd0ec682adb4f520c41bc41a54aae7a7d8e8ceeda5f4469f9
SHA5128fa7665045f08d33289ddd7fabe26d5d959cb71f65a5460d43f14263b421b773fd7d51808f5c9cb486086b7fe0d365c2358817edbb36082cb472f5cbaccb9e0d
-
Filesize
660B
MD5dc6fed78bca8f74a9b182192659e3c16
SHA144b25cca962c2e1f61dbbd5f358d1e308a7b7764
SHA256fff93982294bec27e1dde6ac72cc67c55b0cafa492e1201e30d4197e008ffe33
SHA5121dd0a8c646a227ca86a732be9690b2edd20022981448ec87286731c6b0681b746656e44aa5557ae5becc1c90824e693323e7bc83d785033aacd60833c97c09cb
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c
-
Filesize
15KB
MD51b4307200360aeed8738bf3048f589f5
SHA1b2ca97d7064d59f38e2a4e3ad148a9e42404e351
SHA256f4630cf388def51c9aa8efa47c006daf310ac33fb32007881b839e9098c76eec
SHA5125f8ce2d0b7fabf274b2f6002698198650aa8fe5edc95761e59cef2bd70a63b33aa7e48dc28e5548676b839f3beb32bd1913314963bd001976ef4427cbaca4053
-
Filesize
266B
MD540c419996a277b4bbed1a64e7b2231a8
SHA10c2b21157736ec9c7443d5e2c279b04161df37c3
SHA256deb05f703cada602e65f4a677d1a0fa47134dbdb1615234c3daf0a2daa227610
SHA512b20e1d179a299f072abc9f5ebee2687c7a5aea338f2bb048bfb77b2814b221d142ece76508a98380bf84ed6f920aa5d5cce6e97efe0a83abaf4c25ad3dcc4886