Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe
Resource
win10v2004-20240802-en
General
-
Target
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe
-
Size
78KB
-
MD5
dbe37ff11b0ead44397a7d7772e7e690
-
SHA1
efc30dea50753e49ddff52b656f0bc33ad471ad6
-
SHA256
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5a
-
SHA512
91b4674c28a064acf677fcbe431f3c5518fffd16849ff86bded3be52476e72bd579bf48c4faffb5b4474802ac81c6a0333c40653701da39d7050d6a9aff95c5a
-
SSDEEP
1536:7cPWtHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtp9/av:IPWtHYI3ZAtWDDILJLovbicqOq3o+npk
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2772 tmp66DE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp66DE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp66DE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe Token: SeDebugPrivilege 2772 tmp66DE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2608 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 30 PID 2884 wrote to memory of 2608 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 30 PID 2884 wrote to memory of 2608 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 30 PID 2884 wrote to memory of 2608 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 30 PID 2608 wrote to memory of 2628 2608 vbc.exe 32 PID 2608 wrote to memory of 2628 2608 vbc.exe 32 PID 2608 wrote to memory of 2628 2608 vbc.exe 32 PID 2608 wrote to memory of 2628 2608 vbc.exe 32 PID 2884 wrote to memory of 2772 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 33 PID 2884 wrote to memory of 2772 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 33 PID 2884 wrote to memory of 2772 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 33 PID 2884 wrote to memory of 2772 2884 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe"C:\Users\Admin\AppData\Local\Temp\d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l70voef3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES67AA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc67A9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp66DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp66DE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563684f74b75a2b109bcd097a7aaf4fc1
SHA108df8370ca0c5006b5e16e107edbccc0e73c51ca
SHA2567ed759bf677ccd828efb58a85a9d91636358db8ff1547aace8cbab8d0f9f394f
SHA512b38e50aecf202568357961d107b3bce4901b93e45f6b592945987d97a3a09130fffd5d6c0e7f9a5d7982f181a40efca58a2b5d8b930a1169d15e0c331e30df4c
-
Filesize
15KB
MD5c4c52187d6fb2106dfd37354fc252d17
SHA13e1d26d9be192254dbb1d64de5675f48618bded1
SHA256ee3eca669f383a242737af247bc74593d31bded5b1b7106f0dec3e2e1a7eef91
SHA51220ce363ab190991831e048e43f3d4033d498fd921562173c0605eadd1aa38e4ade30d840daedb845c1d491bafa990d5adb10cc00a04d117552d1b5f570b4d8e0
-
Filesize
266B
MD55488febe8050649c4f3f950896c1a946
SHA1c93fee54435b7c98d3ed08e32f8e2c766a79bdc4
SHA2565155f48cd549747efe583cc040398e1088e47244311acee8d8a6e82f62cb6d91
SHA512f0b5b06b5d7b4bde5b76b944199d7e5c34267f405bad67a51ca5f529d91c146202795394421036a4c6e32df3e318a387e2146723107249cc2f6ca4c2388a3b0b
-
Filesize
78KB
MD5f748b12d6ca10ad1c9fec52a4a7dd3e4
SHA1eb3a976e471eeda070f866d80d4dde362d29658b
SHA2568f7627b7883134ae87439e4d5933e60f13263a0863d4d898d51d9a927af6c3d4
SHA512298afecdf6d5b0f48401bece3c66448cdc800531494403bb2020323863bf0f3aa229bc43ee295b938b38c5d0772a9174de527896098f7a97358f6ec43b10162e
-
Filesize
660B
MD58ba331659344de480657edf0fbbcb185
SHA189b60345ccee05b1fb642b5ddacedd0c6474fd8d
SHA256c57745e3b19a881d9180d2714289134c6d32975bfeba2aef9a9ab4cb2757da13
SHA512fb55dd653c65d7db6c96ffa86805f7ce3cdc84eb69499004a8c5303bb368aabc6d13ca00be9f76db2c83de14c241111935d8a7838d02a52ebf94b444e51f04a5
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c