Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe
Resource
win10v2004-20240802-en
General
-
Target
f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe
-
Size
78KB
-
MD5
ae4e95fbc9c599bbc51026a16ce01130
-
SHA1
28dcdbbd6d771345d0afb996c2818f133bc04497
-
SHA256
f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091
-
SHA512
d43b3b6aa22f8bc0efd9930e654d9f21b5c3e0a09c6a0b4812285679e0e48c18ec69e147b70ecd572d407c4d6ef1c52dee296329f221b6375eaa1d77fcf5507d
-
SSDEEP
1536:DXRWV5sAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6SM9/v1zm:zRWV5sAtWDDILJLovbicqOq3o+nD9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2076 tmpD8E1.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2076 tmpD8E1.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpD8E1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD8E1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe Token: SeDebugPrivilege 2076 tmpD8E1.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1732 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 31 PID 2100 wrote to memory of 1732 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 31 PID 2100 wrote to memory of 1732 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 31 PID 2100 wrote to memory of 1732 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 31 PID 1732 wrote to memory of 540 1732 vbc.exe 33 PID 1732 wrote to memory of 540 1732 vbc.exe 33 PID 1732 wrote to memory of 540 1732 vbc.exe 33 PID 1732 wrote to memory of 540 1732 vbc.exe 33 PID 2100 wrote to memory of 2076 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 34 PID 2100 wrote to memory of 2076 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 34 PID 2100 wrote to memory of 2076 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 34 PID 2100 wrote to memory of 2076 2100 f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe"C:\Users\Admin\AppData\Local\Temp\f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\znxfqrl0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD9CC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD9CB.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:540
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD8E1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD8E1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f10b5317e6ff77ed1d5d8a11035685e4ee56d15590fd531242c6260d4384e091N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ac8ea179658afa6f7c1f40df9914635e
SHA124292888ef20b8f802ab3d0e2f91c6e3756bfa0b
SHA2569ba8a9956bcb9d0c21c637b51f744149481ef55af4a358cc6fe48ec622ef07db
SHA5129557a97803753aa4988f5e20eabf23decde1b5296a054f3fc8369bd7c2b82cb4584cf96de9ff979dcddfa98004cd63442a7aeeaffc92b7536d89acf6050427d4
-
Filesize
78KB
MD5c3799c0453c0f9a5ec657af10c180ef4
SHA195e5752a39e48c6c5d84e782f91ea02d86ed8f4c
SHA256a95b5469e9d0a77debd85bbaf5374451c057fbcf9daa46e30c61d897907e4aeb
SHA512c5b52b4414418ddb67bcd7fca0cc89f7b13324f14f8e023d9dd2d7f1f5f3c9d53951fe16a947292637bd588c6b7c65cb598b88c22bfa3fabcd4b9ba1d3f03743
-
Filesize
660B
MD5d13cebd060cc8f1c0fe66d20bbe27ea6
SHA1e91fea78911dac3377958313831f99ee0a4b2e94
SHA256796ec2974eee9e4311f1c88f0a0dd91e1307fd21238e3b520252de6c55555388
SHA512b7f68d39d3d848a29bf5382a42e1519197254b007d93a0f8e5af83c0dfa73968dad82a6332925a12e0f6729cd79cb77f89b74332d27a8065112b62ab7fb2afd2
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c
-
Filesize
14KB
MD56b311c999bf4b9296fe8a9566cf072e2
SHA1e4d1e741e452087db471eba5fa1e091b78bd8109
SHA256fd4c485cb8eade7a1faf6d70f6976b92457cd1293c4101d3b4661a7ad59f4c4c
SHA512f322c72692857a6b416284950f03cb97804139697d0fc3a2df2f16b2a8f1653591b7b3201087dcb2ee6add3165b22a6108c18727c61dc16f4c1483e6dac840b4
-
Filesize
266B
MD5a75227c3d53dddd635eac873e94ec4a0
SHA1e9c17a8c04776dcaf896320b869417e61f01e7f3
SHA25678238782d31df7fa2a3a6cedde23be6653b92eb4291c1bc9604d50b65102e0cd
SHA512ab2ca4fe44196092fc1ec32559d992800a3383e5a92cd4c47a152ceba47b8d158658c23c692bf2c135ae6a44fa50d2e6e027af69c299fad78a0d95f493c4877c