Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe
Resource
win10v2004-20241007-en
General
-
Target
199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe
-
Size
78KB
-
MD5
41d48e54bdde61dbaef4a2459f0b365a
-
SHA1
5cbf19224961eae086069f8176102eca8742358b
-
SHA256
199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61
-
SHA512
c742f0f2bfcf44576ebe57d6f7a7128367e27991eeaf4a8cacad59e04276fdf993eab659ad4754fa150351b2abfd37ec3c5bff6c51d83cbc68e1ecb2910a541b
-
SSDEEP
1536:5mCHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtL89/n161:UCH/3ZAtWDDILJLovbicqOq3o+nL89/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1984 tmpB809.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpB809.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB809.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe Token: SeDebugPrivilege 1984 tmpB809.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2420 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 30 PID 3048 wrote to memory of 2420 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 30 PID 3048 wrote to memory of 2420 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 30 PID 3048 wrote to memory of 2420 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 30 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 3048 wrote to memory of 1984 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 33 PID 3048 wrote to memory of 1984 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 33 PID 3048 wrote to memory of 1984 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 33 PID 3048 wrote to memory of 1984 3048 199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe"C:\Users\Admin\AppData\Local\Temp\199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gpqrbprj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8A6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB8A5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:264
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB809.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB809.tmp.exe" C:\Users\Admin\AppData\Local\Temp\199ddce4e0b3a393414a01566c7aa42efe4e8e894a16780716517a39b7157f61.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5611bc924475209a0623d4bb4218dc43c
SHA12979cdb601470e8e72d2b0c65667b38ce6424a5a
SHA2562c4d4f958f50b76c03773280d32a86b76a29f20716ea3753dccddb4c15f4ae98
SHA5123171adcfeabe03fe926779a122a1faf597b07bc2cbcca021a6f4cca1cc049ceb75243f77110ec9a268512eeb26c3880196fa62fa19f6f4866908e799aa996fbd
-
Filesize
15KB
MD5c9336d7f4412fcfe542ba7b7e0dfb0c3
SHA11ab48961da8ddc453da7df76cedc4e1df5c509ae
SHA2561c2a3cc6767a77b0c8d94c2fa2b4355ece8af0329ed22608291bc260c3ede9ca
SHA512e859ecaf15895c6dac4894399dccee40b40e14f74ff00472f62aa06d173392e294fbd38278db69489e063503de272595a93ecffbacd635ff8750b18e3d555c9b
-
Filesize
266B
MD576a86fb20c3d96264e3a2ea9dc3c3ef0
SHA14980d87d88c6306609846c71506fd5e8f4cec517
SHA2560a83421f2d1c32aec5b35e7c03eca56236add1128f6840c85c75c259592bc1e7
SHA51298bacc0ce2ef1cf1b4b6b7a78a24edc0b09caaecd4d23ddb0d7b6c28799d324aeabb336295213844d03154b711f978c7e6ba1977b567969eab59acab5dcf1818
-
Filesize
78KB
MD5384b001045e5d9bf187c92537adf7052
SHA1835e886e2e45d731f04964c5756820e492844914
SHA256db2ce480466e12d5b8a274b102df53d27f13897e25ceadc475d42f9d4b32912a
SHA51256d23e83208869850253f7b90beee1488453e78a3f57fd178c869e62721e031d0396bc9e74381673981308f06326cef3044f1cc27fe9236fae1df57e2d4a86a7
-
Filesize
660B
MD5b42944a87a9c1c5cb24f8f9509c7a2c8
SHA1a7841667a1d16c1e682b1349e4fd5b7002afc742
SHA256363e65a2f00e09eaa110ccc8d5be194d153ef1b3a68e71f81149a40332ea1a4c
SHA512aae2ae64a1396e0a8215dbddf82ff697ff8d74b115b2ab36a428d1442f0fa893a687c24389b8ed2920bfd963c459ecd1ebff41f9b1b38b657e9ab339e3a2570d
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c