Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
734b702791a8c4b9871b69ed5317fca0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
734b702791a8c4b9871b69ed5317fca0N.exe
Resource
win10v2004-20240802-en
General
-
Target
734b702791a8c4b9871b69ed5317fca0N.exe
-
Size
78KB
-
MD5
734b702791a8c4b9871b69ed5317fca0
-
SHA1
55212e16b2e316c021120245ab4cbf28ca85dbee
-
SHA256
0050299a94f1b89d998f59e933f9a27c18484b1904777f1e3fc5704b0709a6c5
-
SHA512
1bc7680d4bc283e9f998c9d72b9ba8e0e0892c074a555218d0fc102c0a1fac905067a23097fa48d82f0699e31cd0dc7284f5e3290befdb1a909579385c653026
-
SSDEEP
1536:+TWV5jSAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtt6O9/L1+E:uWV5jSAtWDDILJLovbicqOq3o+nl9/x
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2740 tmp560C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2636 734b702791a8c4b9871b69ed5317fca0N.exe 2636 734b702791a8c4b9871b69ed5317fca0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp560C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 734b702791a8c4b9871b69ed5317fca0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp560C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2636 734b702791a8c4b9871b69ed5317fca0N.exe Token: SeDebugPrivilege 2740 tmp560C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2820 2636 734b702791a8c4b9871b69ed5317fca0N.exe 30 PID 2636 wrote to memory of 2820 2636 734b702791a8c4b9871b69ed5317fca0N.exe 30 PID 2636 wrote to memory of 2820 2636 734b702791a8c4b9871b69ed5317fca0N.exe 30 PID 2636 wrote to memory of 2820 2636 734b702791a8c4b9871b69ed5317fca0N.exe 30 PID 2820 wrote to memory of 2536 2820 vbc.exe 32 PID 2820 wrote to memory of 2536 2820 vbc.exe 32 PID 2820 wrote to memory of 2536 2820 vbc.exe 32 PID 2820 wrote to memory of 2536 2820 vbc.exe 32 PID 2636 wrote to memory of 2740 2636 734b702791a8c4b9871b69ed5317fca0N.exe 33 PID 2636 wrote to memory of 2740 2636 734b702791a8c4b9871b69ed5317fca0N.exe 33 PID 2636 wrote to memory of 2740 2636 734b702791a8c4b9871b69ed5317fca0N.exe 33 PID 2636 wrote to memory of 2740 2636 734b702791a8c4b9871b69ed5317fca0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\734b702791a8c4b9871b69ed5317fca0N.exe"C:\Users\Admin\AppData\Local\Temp\734b702791a8c4b9871b69ed5317fca0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z40ab_tf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES56D8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc56D7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp560C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp560C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\734b702791a8c4b9871b69ed5317fca0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD525da380e39ab5beed631934fa547fd8f
SHA1be7cce2d14238399cc38b5f3736be8cc8954b459
SHA25634947e47d10513a4f3725754405c63ee38b83adddf2f92bfd82b8cefd5bd43c4
SHA51250e1c5814a5d7ee0d09aae86865bbf6ead806568b5b5691d971fe4c781236554b5d0e8f4334b39083a2510d8370ed12c1e2b217ec7d283c0f3714bc738f3091e
-
Filesize
78KB
MD5bfddd112e2c09c7fd4d11be73e855570
SHA174cbe5f3a0d7b60b74b80f65e867090654fc5389
SHA256f8b484e6527c2fdea94f5689ee9b5b9f8746177cb7a4bc0b286982b78ed94799
SHA512ed7dae8cae63821ee1199f5020d946b4bf419e627e3938a8ea12727725b61829aea7ad9f08b099903eeae45dde40a275635fca4f1496b1d24eb330e17208f447
-
Filesize
660B
MD57f7ac8d62ddb7795123ab886a661ff69
SHA16f4829f68f95b5894ca1200ed304280eb3c30f90
SHA2565f8012ac22b80f5bbf217db462dd3b612619fbccb300d49f2a6cda0ecffab752
SHA512b5f4b4369f3f574e329394fac81021144efe245e501f560cfaa38fac6f5ebbebe484f241192a6fcba25fd1e5f7361edc152db31e3e5ccb82db6e78020f281137
-
Filesize
14KB
MD5aa30637bf1f62f8f972c855cbc98598e
SHA1d9b1954ce34b8738ef3f9d61ee94ab9a4e8cfb6d
SHA256bd914b9407c433e8af46b05c36be1385e54234f804796577b1ef87f07224bf24
SHA51208ae5b4983ca0467a87a5f801d29406615fe4370cbebad1bb38a3e205b42abaaf99b51d1f594060cbda84bbb57661ba4c1c119437fe3d80c957b79a512c7ab71
-
Filesize
266B
MD558e32583d25e5181faa6383b70981780
SHA1779aebe0527baa321b26fdc5044f700e01b50178
SHA256c13b5dfd731a40e8599cfec804c3fc40c38ed9cc77887dc66ee5091411b43343
SHA5127e84fcc33a0bf0d0b3e35256ead66570330a465eed663b554f748abfbf9fde8ea479bd60233c7b6bef875652cc4ea3d18eb3ad2eb7728cd9829e960fa31120e7
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c