Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe
Resource
win10v2004-20241007-en
General
-
Target
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe
-
Size
78KB
-
MD5
2d1040cbb7d90db8d32d9e9d98cfe41c
-
SHA1
b20f3369032316407495a6e6a032033549417a48
-
SHA256
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586
-
SHA512
29326b444beef438e5923e5c4750e14f71112a43340d340c74bec258e29ce598e4dc20cf93c5a2b893bad940b645e8221df7f9557267013c9e383ac9a68caa90
-
SSDEEP
1536:VVe55AlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtd6TS9/D14qU:3e55AtWDDILJLovbicqOq3o+nh9/5U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2788 tmpA94A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA94A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA94A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe Token: SeDebugPrivilege 2788 tmpA94A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1820 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 30 PID 2036 wrote to memory of 1820 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 30 PID 2036 wrote to memory of 1820 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 30 PID 2036 wrote to memory of 1820 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 30 PID 1820 wrote to memory of 1680 1820 vbc.exe 32 PID 1820 wrote to memory of 1680 1820 vbc.exe 32 PID 1820 wrote to memory of 1680 1820 vbc.exe 32 PID 1820 wrote to memory of 1680 1820 vbc.exe 32 PID 2036 wrote to memory of 2788 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 33 PID 2036 wrote to memory of 2788 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 33 PID 2036 wrote to memory of 2788 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 33 PID 2036 wrote to memory of 2788 2036 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe"C:\Users\Admin\AppData\Local\Temp\6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6rkgqhpu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAAFF.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA94A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA94A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD55a93c2a8e8ccf2ea57739651118647c5
SHA15aff8609710d0fe34599b4f1828b7968754d3751
SHA25602289fb76541d30606614df6889ccb618c24f922498c1bb34ced5f6e65f6d2bf
SHA512fcde2d1140a6191a1a54987b3792b6bc71b3e7c10803072adcfe7f83a5bea1e47d983f8b560ac13bcad286b493495fb37930a6b6106e77481f37a7db5b0f48ec
-
Filesize
266B
MD52fcf84dd0906d0542ad3aa809d130005
SHA1f3c639d2a8d4477d50bc8bb7fc6b7a18ce2f64dc
SHA256b2edd68de6435acd378769088bd3b02e71cc29ac875d2bec738ca648cbe1154b
SHA512c3d85ba21a5d8f727786cef8c0ff05fb790bb979a68ef8a1e50fe453843a135392fa293926f76f8b526e62c270c6e789d0f5fdaf7899d80954c2de360a6b325e
-
Filesize
1KB
MD5d7cef7ba0d981ed21cdee2a7aed94963
SHA1a3e0bbbfd40b6074da1f60d6d018fd766b483d23
SHA256932852ae5240b6959053ee4ce71668850d2790e67da36c5cff79a94c7ac463ba
SHA512a69a086d0d6db6f94e5c494bc98cd218fdcdc1f3895425ecd469dd87941ba459684c740513dd14612f5c00be5201012cb7a63c32e671fe48ee6fdf1487d94f17
-
Filesize
78KB
MD555aa4d8c1ab6570a450f3377029ef1f0
SHA146296b49d267d3564387e82426d1e26519b8451d
SHA2565125ce39ca6e509b534c080668f422f87fc443e6154388d4ea418c8a0b4337e8
SHA512f4a9791fd5d77070db80eb0b07f1baf67f15f5b1feb4490f76286687ce369363faca8b1ce6ac886724f284e134ed02be945a76aa28c7c759fb9247f2f6143b70
-
Filesize
660B
MD5161407f282bb37abbaf5cd8d9d155a3d
SHA1494c51b03d9829c82865fe57d8eecc09e660cab6
SHA256196e7043276a493bbc9db598a24ee0de294f7b22aea920a123bd2ff1077ff49b
SHA51289d04b68bf7af59ef2b76d2d7a2b4b8a6f04d3c796b27dc5b10558272b0df3801df92b4f800cb00022e6c465cad43a7a89080607874bd4472bf654fb812c11fc
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c