Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
688b294b9ef8d5a3f168549eba57d450N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
688b294b9ef8d5a3f168549eba57d450N.exe
Resource
win10v2004-20240802-en
General
-
Target
688b294b9ef8d5a3f168549eba57d450N.exe
-
Size
78KB
-
MD5
688b294b9ef8d5a3f168549eba57d450
-
SHA1
fc50681de435c3ec2956c53d1b0eb529d42ced36
-
SHA256
1df9d721833821690d184d026328d08b558cc86cdc76a22bf928c423b1432326
-
SHA512
ffc1523c568df784b83d583ebc93b92efda1c2e104592113134ecadd2fb1415b4e414e0885a2a52ce954652d14e02524b3c4afdccce9df29f85d876e8994a2cb
-
SSDEEP
1536:wTy5jpAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6dp9/A1V0:4y5jpAtWDDILJLovbicqOq3o+nP9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2716 tmp819E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 688b294b9ef8d5a3f168549eba57d450N.exe 2100 688b294b9ef8d5a3f168549eba57d450N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp819E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 688b294b9ef8d5a3f168549eba57d450N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp819E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 688b294b9ef8d5a3f168549eba57d450N.exe Token: SeDebugPrivilege 2716 tmp819E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2108 2100 688b294b9ef8d5a3f168549eba57d450N.exe 30 PID 2100 wrote to memory of 2108 2100 688b294b9ef8d5a3f168549eba57d450N.exe 30 PID 2100 wrote to memory of 2108 2100 688b294b9ef8d5a3f168549eba57d450N.exe 30 PID 2100 wrote to memory of 2108 2100 688b294b9ef8d5a3f168549eba57d450N.exe 30 PID 2108 wrote to memory of 1732 2108 vbc.exe 32 PID 2108 wrote to memory of 1732 2108 vbc.exe 32 PID 2108 wrote to memory of 1732 2108 vbc.exe 32 PID 2108 wrote to memory of 1732 2108 vbc.exe 32 PID 2100 wrote to memory of 2716 2100 688b294b9ef8d5a3f168549eba57d450N.exe 33 PID 2100 wrote to memory of 2716 2100 688b294b9ef8d5a3f168549eba57d450N.exe 33 PID 2100 wrote to memory of 2716 2100 688b294b9ef8d5a3f168549eba57d450N.exe 33 PID 2100 wrote to memory of 2716 2100 688b294b9ef8d5a3f168549eba57d450N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\688b294b9ef8d5a3f168549eba57d450N.exe"C:\Users\Admin\AppData\Local\Temp\688b294b9ef8d5a3f168549eba57d450N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gjdlbngd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8299.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8298.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp819E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp819E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\688b294b9ef8d5a3f168549eba57d450N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bf3dab3370c621e4d26ac5f8208a4100
SHA14727d1e963fee76d6bde21099a6145d90dc1e4e0
SHA256cefdddf84de0dfce422093d5d844d349542dbcf5e08c4991b9daddec7d8afd7e
SHA5128778922551ed1281b57fbd5a54e85ec092d8a877ab9b45c886e51c9e1c09b44ac614dda7a64b4c7a7a22798155dbff02adde27ac0abeaf8261eeb96ac7b516be
-
Filesize
14KB
MD5db5ebf36791bbd17b3d4474f768a1ef3
SHA1ca5d6f8ece6e7ff6ab29df39a842d025e01d9f8d
SHA256c171f226d4bcb21d8f5ee1731d9a4718c1d3d79b4fcc95da9dcda7977674a4dd
SHA51233fd6b3ea1af41b6580d0170d57a0ac92e62acf7e9056e1938c50d5aacfad433a8eed46169b69cef33977220348f1ed52e8e0a652cf64b45f997de1dc938c040
-
Filesize
266B
MD5b0830643326f7c1890acdbdb9b36d3a0
SHA1eddba75c746b777f24aadfef3c3506d5f76e31f9
SHA2569e27a05d53d357ff0f02d197fa6074ac64c9aee628facaafb908eee8b5e18e0f
SHA51221eebbe164189db7f8b5b634b635af5a06235ac6bd09488eaa76fe6eb8aa7c70f0c35cf0dbc3bc58f39bb588a1b69771c8718e612bbd68d21e203e12f9952875
-
Filesize
78KB
MD53d2c0b6068c09112805eff6cc7af7912
SHA1a55523faa257d1de0275b6396807accefc9d4aaa
SHA256d3490dc77c90688febb01049544d0050c0a5a62927fd8664cb56833a66ec1dfb
SHA5125c7f3a1212731907fbdc1cf98a796bbc28cd8f75d7122aa7536d000d94b987c36516a5534d6eefc59768c3bec6eb0afe6f654a9d8a148df2d630bad756ea668d
-
Filesize
660B
MD5f178c224184ea7e9f9f2109f4d472ea2
SHA10b2706d2f0943f07224f1ec50832ec45b7650011
SHA256570369ec72f9f2006161b100a44e3d412aa50743c7f70c6714d6e84fefb3c015
SHA512a644e0fc5463c55ea588fb8658e4a7f8c24a3bb1382f437953974fddf6cdf792d63696de9ee0a758787e03ea96a131f96288ac94ff5aa7be4a0c47be4f607a71
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c