Analysis
-
max time kernel
109s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe
Resource
win10v2004-20240802-en
General
-
Target
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe
-
Size
78KB
-
MD5
3f56b6ad1a343b053fa4f3015c474a70
-
SHA1
b4ed60488fc6008dd173332abd2c09cd22ffaf0a
-
SHA256
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333
-
SHA512
e9f35a469e7bc4a5fa5111284a8536597ecf6b0a907d7f4ce87cc6c77e78afb9eed1770d1c5d9f3564a9a77b439150337aa9c61e195272992bd37837a2ebae39
-
SSDEEP
1536:sFtHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtmn9/n1L:wtHYI3ZAtWDDILJLovbicqOq3o+nmn9J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2888 tmpA785.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA785.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA785.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe Token: SeDebugPrivilege 2888 tmpA785.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2080 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 30 PID 2600 wrote to memory of 2080 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 30 PID 2600 wrote to memory of 2080 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 30 PID 2600 wrote to memory of 2080 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 30 PID 2080 wrote to memory of 2736 2080 vbc.exe 32 PID 2080 wrote to memory of 2736 2080 vbc.exe 32 PID 2080 wrote to memory of 2736 2080 vbc.exe 32 PID 2080 wrote to memory of 2736 2080 vbc.exe 32 PID 2600 wrote to memory of 2888 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 33 PID 2600 wrote to memory of 2888 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 33 PID 2600 wrote to memory of 2888 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 33 PID 2600 wrote to memory of 2888 2600 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe"C:\Users\Admin\AppData\Local\Temp\778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\byywkac2.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8DE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA8DD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA785.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA785.tmp.exe" C:\Users\Admin\AppData\Local\Temp\778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f94b57aa95e121ed79b632ed1dae6e63
SHA10e38563c294f4ed33393b681a3b4caefd3d03fe6
SHA2563b9dc68131c5030cd5f3e844e2f00a024116b6c8c986aeba9d0ef395f49fbcaf
SHA5126278a4e8c860888b6efacd0b00d66e261576630953c948727b64890fea07ded5708e84ec6d1c8637ad07cca3e4be63cc5714e7d226065ec32399bf7d2f4fb422
-
Filesize
15KB
MD5fab9efd9d1b25f73af2c5e574253475e
SHA1cf55dcf47ad6d2e1d5624f126511a2dafc011f5c
SHA25621be3d7a95f97cc8f81dbafc17c73daf8bb2d1ee39f67a2cf34c436ce776057f
SHA51208cb2cc2cdfdbbe7f00cc0989fa40e29549de0086449944f4ba2b8eb1ceba3d38fb7e90f18b6ddf4fdee8d6b03e22f10fbaef51ac81abbe7bb6012d93fb277c6
-
Filesize
266B
MD5b91bbfa0d07178c2a2c8c10707b8839b
SHA1d0743022b0afd4d65664aaf9f61965fbd67c3b78
SHA25659dac6b23591e9eab07ca2286a56175aa22e6411ca70ff8babc8a1e2f419023d
SHA512f93953e4a51595357a518c80810733ced76043932de9c972f7f9238fac3457b2591545bc682ebb098bfcf6b86f49a05ef558eace2e5e55229b4643518469b9f3
-
Filesize
78KB
MD576d8e183f5f42a88281a3538ccbb6eab
SHA1bc03b1bc5672287014040eed380ef819104f4b22
SHA256359f1f9fa1f8679c1188273269a20e09054958f82a7a396400b1b25c14d2521e
SHA5126af72c636c8de65e3a83ed83f9c8c32dc04c697f39eb68d2456c8d90c12c1e4ce07ff6865b1f57fdfef2cc9103b07e68c83e592697dc79e305ce16c62a7cd53e
-
Filesize
660B
MD5c4a7ac453bca50575524a0df70292329
SHA1cd9b5d4214217e357bd6932d94679feaebfa1608
SHA2569b95c43ec985023622a429a6d443e1097806a79db615445cb41f376c9db9b382
SHA512e84f8e5f75a3c8675bbaf27794424cbccd00d8b74d7fea4825d218c8994b4a0228e91c5ebd119d936b11a8848737c8b39d8ddd375ab74641aa1b194d9bc4d9de
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c