Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 22:32
Static task
static1
Behavioral task
behavioral1
Sample
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe
Resource
win10v2004-20241007-en
General
-
Target
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe
-
Size
78KB
-
MD5
e81f39af6852661c5d7af31cb16eefe6
-
SHA1
90150edd2d02c688e2de190e3187a3d2e45aae23
-
SHA256
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96
-
SHA512
e37661771cecc969af48f10472911201a4d2c849a9e9bc1931d22a5b3dd765f10529485a08502fad931292c80d6a6ea771be4733bce9a20f690ba638f3bca4f7
-
SSDEEP
1536:whHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtM9/M1I:cHFoI3ZAtWDDILJLovbicqOq3o+nM9/M
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2968 tmpCF60.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpCF60.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCF60.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe Token: SeDebugPrivilege 2968 tmpCF60.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1268 wrote to memory of 400 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 31 PID 1268 wrote to memory of 400 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 31 PID 1268 wrote to memory of 400 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 31 PID 1268 wrote to memory of 400 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 31 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 1268 wrote to memory of 2968 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 34 PID 1268 wrote to memory of 2968 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 34 PID 1268 wrote to memory of 2968 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 34 PID 1268 wrote to memory of 2968 1268 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe"C:\Users\Admin\AppData\Local\Temp\448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ez90hive.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0C8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD0C7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCF60.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCF60.tmp.exe" C:\Users\Admin\AppData\Local\Temp\448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58643e8d66ec86ea5095a94a44348ebea
SHA1d3b8f4542944b6d69028726fdaff0d20014d2dfb
SHA256fb28c1e5e90bc365e81b945ed617bf072e524d04f7c89e77bdff6ab67b45eb4a
SHA512da6ba8b067d487a33d61ed61ad4eae0de5cf9b3c2def93ad1a7a97dd6fcfd5852200891d6705876dfe0a8afc5bbea0ad4d18b6ec89a88c174427d4f9768f337b
-
Filesize
15KB
MD540f45a09615060f330e98e1089f761b8
SHA1182c708f823ebd85993f4b03de72e571e75fa376
SHA256d70d8eb5c22fa3ff390cdee4ab1b43764ed6603b0955944dc65e6604de08f5fa
SHA5120a6288b0102281264e2e758cf873635da11379ad2fef3909596268af73e7f5a24c5a136ea16c2862a97fc5ef6520f9104d1af7b6ba447841dba6176502fdb98f
-
Filesize
266B
MD5ae101b7e3b5fe491aa3b2f77ec5e60f4
SHA1e0da99ccf4f36972b8f48ab61b9cf2cdc7bda974
SHA2564fe673f9af5150667369f5521e3a7c2fdc270344486e9a180bc64d117880813b
SHA51217c636e7adc034cd8d052eff1088e388cbdf535681468a062697b418db122f29303f02ab51c420dc68edb7e5b2aabff4aacdb0a5b46c0cd280c7a036b73f2cd1
-
Filesize
78KB
MD5247d830bc148de29447baba1203aee24
SHA1a15e3d1888e97747fdfe754ff80e2843d8158d6f
SHA256aac96ccf07ca26604128055c0a7d17e17f274a65bdbb3ac2a7b55cc7c27e67f7
SHA5129140b4c6b7f179d2fe2cb47da68c8f75caf199f84b88b4c4a5d72bf03eef2c81be8572043bf0ae4246d29fd455bc2db4efbcf5824cd4617ca09dfdd01871870a
-
Filesize
660B
MD5fc5013bad358bcc4e7b4cc3eb9a6fd47
SHA1150120fc90e6e2ea87ae3c7c753d723c8e8bd6f9
SHA2569b20d4578bf50b1deadde7ba4fcdec32208a40ffd1752489ceb7f8aeb78688ae
SHA5124dfe3ac6a754c1741988b131fd742ad70706798a84028edb07d6719f7a39f4df7f8c71678666b80bd264228cc5f583aa23c14b162421d5cec7ab54e96201d530
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c