Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 21:05
Static task
static1
Behavioral task
behavioral1
Sample
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe
Resource
win10v2004-20241007-en
General
-
Target
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe
-
Size
78KB
-
MD5
515f5aa5c46c1c48438b3f42b2be2500
-
SHA1
7d6c74e89f10d3ae98824e2e671447d9ca31b742
-
SHA256
bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29
-
SHA512
98973dfa6d36ea08797a2dae5e88f388ae0ef16d301bbdaa024b784492fb5e24b1f4f3dd04a2eee6655bde562ec346ad2594e46c8ae7fc6dabf2db3e781bab97
-
SSDEEP
1536:vXe5TAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6/d9/v11/:Pe5TAtWDDILJLovbicqOq3o+nHd9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe -
Executes dropped EXE 1 IoCs
pid Process 3500 tmp8184.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8184.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8184.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe Token: SeDebugPrivilege 3500 tmp8184.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1488 wrote to memory of 3212 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 83 PID 1488 wrote to memory of 3212 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 83 PID 1488 wrote to memory of 3212 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 83 PID 3212 wrote to memory of 2056 3212 vbc.exe 85 PID 3212 wrote to memory of 2056 3212 vbc.exe 85 PID 3212 wrote to memory of 2056 3212 vbc.exe 85 PID 1488 wrote to memory of 3500 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 86 PID 1488 wrote to memory of 3500 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 86 PID 1488 wrote to memory of 3500 1488 bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe"C:\Users\Admin\AppData\Local\Temp\bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5wh2wnit.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES831A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCB71438745D64CACA07F1F59534744C4.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8184.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8184.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bf6217ed686b4cbc862d33df7b1ae360af8e624c7c4eb643a3ab86a668839e29N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5feae54ac4bbd543dca38648d37ba1649
SHA1c265ab7d0a552beb7d6d8d08b6aef8c39c50d7fe
SHA2566a65cbf6e950d3b35844aa44402900b3f419933f3c72519164854f1338c5f94d
SHA5122509510cd37156ba35d07296fd3e288af88333ef3cacf78fdef50e1bc23bedd522dac6085cfb48ca79182f71f75b4ed7bcafc97501bc8ce3ea6135df58263a05
-
Filesize
266B
MD5b99834cf9c8edb5811fd5daf15dce7cd
SHA13948b47c1cdab0ce2b8c8c9fc54b626e8c04aceb
SHA25616d1a4109596a15edbef1049bc111618781c4930fe1016ebdb6e06c9ed5ae519
SHA512e5dc93122fa0f255c3d94ff6816956dd37bdb95122dc5a9a076b64036b6d31f35e5fdbff167330c0320087dcfb7a7a5c8a2f583d33a7efab6813d913b91c07d0
-
Filesize
1KB
MD5d0d3ec9ad1665a055e38c7e23b2a7b86
SHA1e2437cbbcb902ec73efe8fc23edb6ce75daf10ef
SHA256ae4ad98ee2be67d1fa0c7104c02abb6c90cef6b42d5f3a5a9485d6be708c10e7
SHA5125df562ad8a0eed955aba3a1a80ea1d240861ef1f16ba3374ecc38decb63f13a85727093cbb294da47ae287d5cce09fc99834e8a9b4c381536da3dd6fd9f9053d
-
Filesize
78KB
MD51c2eaa660547a4372891e950ce4a046a
SHA16d64b2032d80c7019997723201b0b77a5a13ff7b
SHA256f36e2f6c277c5077b5475d3cf8fa6208d696005d5b4a012b2e2ed77df062d840
SHA51212545b910f36d3c609189dacb14998440a7c3a7f27cc739754f7d57c356eff4b686f868cdb772a3989709a21accc9da9e46c103d2e555fa74c0e1ed048f5feef
-
Filesize
660B
MD5b6c8c9f1f9f8fd5c3b84c668a892d218
SHA19e1fc5610ddab64de02d12d53e7d7ed55826e638
SHA2562357c27c674f34f18a81ab2738e406acdf62eff125c4f4c853c5d514c96facc5
SHA5127165b430ecaaf1524482d5e6ab003d8365d88f54af07f53a85fc26914077380bdfb3ddc42e97f13b2a862db7e7d8d7fa6c2cff9a171225496c24f888748f9f18
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c