Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 21:05
Static task
static1
Behavioral task
behavioral1
Sample
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe
Resource
win10v2004-20241007-en
General
-
Target
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe
-
Size
78KB
-
MD5
515f5aa5c46c1c48438b3f42b2be2500
-
SHA1
7d6c74e89f10d3ae98824e2e671447d9ca31b742
-
SHA256
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29
-
SHA512
98973dfa6d36ea08797a2dae5e88f388ae0ef16d301bbdaa024b784492fb5e24b1f4f3dd04a2eee6655bde562ec346ad2594e46c8ae7fc6dabf2db3e781bab97
-
SSDEEP
1536:vXe5TAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6/d9/v11/:Pe5TAtWDDILJLovbicqOq3o+nHd9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2176 tmpB4CE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpB4CE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB4CE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe Token: SeDebugPrivilege 2176 tmpB4CE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2384 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 30 PID 2104 wrote to memory of 2384 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 30 PID 2104 wrote to memory of 2384 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 30 PID 2104 wrote to memory of 2384 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 30 PID 2384 wrote to memory of 2096 2384 vbc.exe 32 PID 2384 wrote to memory of 2096 2384 vbc.exe 32 PID 2384 wrote to memory of 2096 2384 vbc.exe 32 PID 2384 wrote to memory of 2096 2384 vbc.exe 32 PID 2104 wrote to memory of 2176 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 33 PID 2104 wrote to memory of 2176 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 33 PID 2104 wrote to memory of 2176 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 33 PID 2104 wrote to memory of 2176 2104 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe"C:\Users\Admin\AppData\Local\Temp\bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ht7kdwux.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB5C9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB5C8.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB4CE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB4CE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce0e0144c39c19bf50b34440105dab06
SHA16d7348574010730daa2a4d013d27595a8c3db2d6
SHA256eefef90e155830939e12f2a9a72dd1f201f55694c4292ac23bebc057ccf4bfa6
SHA512d5e58ffd67c3374fb27adf45ec010b99037998f1f77586b3f672df63243ec721f773a3119276cef88335d819ab074f21b32c1f2736d71d17f582520c645d877d
-
Filesize
14KB
MD5d31bc47af4a42c7e67c28f76023c8ac6
SHA10b55974bf4a4406fe646c293a1bbd2651779a97e
SHA2567bad6c3d5745946c7dc6449669fc8e463efa5403161ebabef8babbeee5bd880d
SHA512471f0b923e9b14b421077e77d896fd4160ec805664d28f62659ae263c08d409ec03fac84afd56de9d0dce3a8b98f7f99e8120f9fcd8d9c2e75ff19358ebb36a2
-
Filesize
266B
MD58670db93c1e4d5d27229232acff52f92
SHA1f144ff34d3a2a9a64a9ffbea0e2b182fe51d6cf1
SHA2564cd9d483a49a92742b66594cb91bc1c927c846f2d6b7bbeb07eca3c7cb69e222
SHA51284620174a88c8da24dc9e6873918f9dcccd82eb695a4351358507293b27e5af48762ddf70b59258c767bb03d5f9ae8e688aab427d6d8737103cc3c0338c975d9
-
Filesize
78KB
MD58a4d80536acba5ecf5de2748a80ebe14
SHA1fb5a87689c80f2e9c4a6f46979095980411816ba
SHA256456c56c736d4b1841ae3f6906299c38cf483a3c7b6fcc10136aa3d94e8597693
SHA5129f167f098b72cd2f3d745564706255737b14ef485bba1b54aa0d3b31628981ded56727730e597fd4d2b8f71fb233214eaaddc5e9d2d683e44063bcc458dc85d3
-
Filesize
660B
MD5697fb00ff42d4ef862520acba023b28a
SHA1d4bc821ed3f91f66cc087a0a4231d11b5837e65f
SHA256fdda99436577421a11b6db14d4ebdd5d077c926b509d9af4d97d351927ae6646
SHA512daf00e7a14840e46a0f47e00dd2f8a1d5d655ec1fe60b6666abf9a2a31ab3e17098fa92263325cd7a4b9d7cbf286cbd77989412a4b5f635d0800d98e6895604b
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c