Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe
Resource
win10v2004-20241007-en
General
-
Target
17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe
-
Size
78KB
-
MD5
12a825a3b7815ad79b3813f24d9eb080
-
SHA1
5a2b0f019475c52c2e2af9c2d8cbc19189c119de
-
SHA256
17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07b
-
SHA512
9841897007a239acee57d5971cac1bf5342773e11d740846faafe86b7ae6b07c943efe987807f46528d13b9705b75104a8861a58cc4a101d8f3a81cbe9db1c79
-
SSDEEP
1536:Do4tHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtI9/51qr:k4tH/3ZAtWDDILJLovbicqOq3o+nI9/c
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2796 tmpF2B8.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpF2B8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF2B8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe Token: SeDebugPrivilege 2796 tmpF2B8.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2816 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 30 PID 2780 wrote to memory of 2816 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 30 PID 2780 wrote to memory of 2816 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 30 PID 2780 wrote to memory of 2816 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 30 PID 2816 wrote to memory of 2572 2816 vbc.exe 32 PID 2816 wrote to memory of 2572 2816 vbc.exe 32 PID 2816 wrote to memory of 2572 2816 vbc.exe 32 PID 2816 wrote to memory of 2572 2816 vbc.exe 32 PID 2780 wrote to memory of 2796 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 33 PID 2780 wrote to memory of 2796 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 33 PID 2780 wrote to memory of 2796 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 33 PID 2780 wrote to memory of 2796 2780 17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe"C:\Users\Admin\AppData\Local\Temp\17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2vwnolrt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF374.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF373.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF2B8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF2B8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\17884cf229aa63aaf94324abe95d530c3ac7ae99f5091f9d88b522f9432af07bN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5a368d020ad05c7f190a2ef385be472d7
SHA195b3fe7f62af3e9684230be65dc5296210eca803
SHA25657579dab872ffff6d3766be3eec8b85270b73ec22a2decef0a2dbfe30343d44a
SHA512f1e27ca946a8058d050ac05ffb10633ac8092e8004c85ddafb65494ed05f5ccf2359011eac1a18e495482f58f55a4df24eed3630e042d3ef7b58ea4cb707acb9
-
Filesize
266B
MD5aca0a5a71a1c9a41730bfe3d754eb69b
SHA1bab43591b2788095eb7a4e927f00613a26f578f0
SHA256fdfb0c3146978272faa39189984de7d7e3ed1afa563424a18caaebfbb03c23b7
SHA5121d69e4945a62c603732f6f12d3f3236fcd67fb55a5145881c8cc8f4206c56210de31e582a2b09bf13250df9008b34dc70160592ea93d23ab35862864c3b605f6
-
Filesize
1KB
MD5196666d9b12816215c056157df64548a
SHA193da79ea9d80c5acccce063ce4cc8cf939c53e36
SHA2568a2a13aaeb09f010cabc5bc4b01f7d131ffd492ebfa0795fe1b97a491f41bf92
SHA51205b77fe61b9fefafcf2768eb37168e9ce537627cae408ec84c0c23ef436162117c85e05e1a977e4ea550762e8c05319a1a794deda3ac64662c7e629e5e58738d
-
Filesize
78KB
MD5eaed7be24b60bb77d23654f5c47dc754
SHA11a9367508886c6ec4e3d107a5b9f6e97970e0ebb
SHA256b1a11d8a9a58c030bbee8fd47940c9c21738b9730f222de7bc6fc8e2636950be
SHA512347c5bcb7170347e313b9133b9d56fff0644a9a60f54c165c4182932dfa2d9d7b685cde3b8b8572b4bd52c89b28ae346c427c2ad01fd46d358a15a13af1bedd6
-
Filesize
660B
MD531aad776c4439ef498039571b8f18778
SHA128b4d36f6708231ca7108ecd1de550f90c116896
SHA25612a86bf5ebbb7485091225b3bb929053608753b6060276c9fcdc4b002a8bf60c
SHA5129e0007a87ea7efd0f4e4dfe3f486b7099b5b315effca2a5487c579a20903125e777c2658dee395fe47f0099211180784b63a30e8ebf286c294cc7c095a15a95a
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c