Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe
Resource
win10v2004-20241007-en
General
-
Target
2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe
-
Size
78KB
-
MD5
2bf1fc5fc39a05ac6f85f38847b3ca60
-
SHA1
a8325a6233e86978851be69b29b94c47bba3922f
-
SHA256
2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509
-
SHA512
dcfd2ac642d05e2684d9acece61b665296f19c50490c41cbbe47b302e0c0e6b5265343afd9c9ac78c44dc5479aecc06d4c83f14bcd9509d68abca9d69016c421
-
SSDEEP
1536:yVc5fAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtS649/j11NEK:oc5fAtWDDILJLovbicqOq3o+nw9/jqK
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2284 tmp9AC9.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp9AC9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9AC9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe Token: SeDebugPrivilege 2284 tmp9AC9.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2160 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 30 PID 2360 wrote to memory of 2160 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 30 PID 2360 wrote to memory of 2160 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 30 PID 2360 wrote to memory of 2160 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 30 PID 2160 wrote to memory of 2144 2160 vbc.exe 32 PID 2160 wrote to memory of 2144 2160 vbc.exe 32 PID 2160 wrote to memory of 2144 2160 vbc.exe 32 PID 2160 wrote to memory of 2144 2160 vbc.exe 32 PID 2360 wrote to memory of 2284 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 33 PID 2360 wrote to memory of 2284 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 33 PID 2360 wrote to memory of 2284 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 33 PID 2360 wrote to memory of 2284 2360 2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe"C:\Users\Admin\AppData\Local\Temp\2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o51us8zx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B56.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9B55.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2144
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9AC9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9AC9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2a60f5beb7e76d1142c00699aa864dfac91f1024c5d81145c506a57d261be509.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d9a632014498eb2665a177783e35ebd
SHA1d4903c77de143a0b305d1b56f5de19aaefa023c0
SHA256b6eec9b88c644010b054cda4572fef496b20ce58971c5b914d23e757984697ab
SHA5125e1bf4ad5a955fc0ddf72c0ef11f4fb41c53434dab4917adf01701895be5030cfec57389d86169bf677666c5b68833767f553b291764614326c6f5c5f94c4c3f
-
Filesize
14KB
MD57eca6977d7f93dd97ede5d74331522c8
SHA11dceea8d4cbbec6fafc889ee55934af4306c9110
SHA2561c44b6d88fa803dcf0f604d6f5a389cb24a80250e36ea23dbd17290e467fbc90
SHA5123fe9a7f1786129ea894a81f05a8dfcd5ebda79e5d1072da8e1a8a85099c0cfdc188f8496f9b5bbcef791f6bf50957b3463e0e16621a6a1eb9f6793a46f7c1449
-
Filesize
266B
MD503236512c3787499d4bae1296cd9cc41
SHA1f79ad72edf2a9562dc06d05bd5295543ccae4b89
SHA25696d1f63391c7d4ff1019dcf349d0a98cd5c48722e85bef2b8c8173d681658fd3
SHA5121089ea7ba91c8255bfc49f5b3da8defa7b61c7bec38d0f66984d3b00e70c2a8bfa59c0677093ad2e3a9349be0db7d74cbb77839c852b477a1f8e7356a1520202
-
Filesize
78KB
MD511435318b9178d79e1a75a47e15c3087
SHA15555e2329c11c34a9242a0f735184551ab610c12
SHA25614dfbff8b9d24236f6603012f7cd0d818ecf313014cc3179dc56ebd1954b7096
SHA512de51cf7ed753d1d027a7072687e7feebfa7f550b527a40c5d81586a4141339a7ce0af122aee1818ed16615f916763f2ea2685e9c3e6d359f017f000aa093873b
-
Filesize
660B
MD5b37010c4fb83cc535f9699c135089409
SHA11544f3aae9cfcae8a9af564619eaf6f51175e01d
SHA25604f53c732d33b2919540dbacb25ca09f10ae92bcaa1bd460cc456ab21ae9c8dd
SHA512cf046530e32360ad57b60c8f3678aa0671222c54d17211b74ac21b48b77485d881039e6ac732cf5587b564f3f697a5fcd6abc250961a187d918acd08f1345c1e
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c