Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe
Resource
win10v2004-20240802-en
General
-
Target
a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe
-
Size
78KB
-
MD5
864d51ebd98fba435ff1c57c5696c760
-
SHA1
9420d56ef6166d7ab5306904e580d31d68d6aee0
-
SHA256
a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611
-
SHA512
3e8afbacf784128e168e3929f4f4a937276dd3e7098f46e2c44ff73b1232ef8b65ed0567285f65fb64b297549f9247deaf5234b3df0f4fbb9ea522f3294ebe72
-
SSDEEP
1536:bmCHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtLa9/J1zk:KCH/3ZAtWDDILJLovbicqOq3o+nLa9/c
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2508 tmp5B69.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp5B69.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5B69.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe Token: SeDebugPrivilege 2508 tmp5B69.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1672 wrote to memory of 2608 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 28 PID 1672 wrote to memory of 2608 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 28 PID 1672 wrote to memory of 2608 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 28 PID 1672 wrote to memory of 2608 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 28 PID 2608 wrote to memory of 2812 2608 vbc.exe 30 PID 2608 wrote to memory of 2812 2608 vbc.exe 30 PID 2608 wrote to memory of 2812 2608 vbc.exe 30 PID 2608 wrote to memory of 2812 2608 vbc.exe 30 PID 1672 wrote to memory of 2508 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 31 PID 1672 wrote to memory of 2508 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 31 PID 1672 wrote to memory of 2508 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 31 PID 1672 wrote to memory of 2508 1672 a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe"C:\Users\Admin\AppData\Local\Temp\a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l1dqlbse.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C35.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5C34.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2812
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5B69.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B69.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a6dc10c08ecaf40db65fdcdfc4839f487257f3bf9db44cfca62d9fa76f49f611N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5151e65b6291c1170e4266131e3ff8ac7
SHA1e1f2a2c429527f3dfc423404be9ebfaea227a054
SHA256bd43973de5b0adf18066baa01dc87409e3eba3a079c0ac14ccfd041d45b75f12
SHA512e37617a4f3c97387c442e817dafd7c6ff6bebcc12a0edb439ee922782ef1ed4e5d905057090b782b6e9f1335aca9e7415c74bf747511dc15aa15658dd709b9b2
-
Filesize
15KB
MD59fc117fe7fdbdc93f113e6218a669012
SHA15b30f1ec99afeeef2eb7f813990ec5ce08ce48cf
SHA256cfc0b9df8ec61c454d09c44cc891311052c36b5d8a92c75c1539663578109a4e
SHA512cbe7ea7fe54ccad396b4df2cea584b4ca503ea06d134079bffa340703779d5ce4cdffd6864b316b8672c62ead28b0b2176f3e34dcb4645c341adfb003a940b4c
-
Filesize
266B
MD557852b700292d1ca5acc271bc1a0b381
SHA1fe54757b70d580ccb8f8cf5f0a940805d6198092
SHA256e7a08bd3785dd02ae21b31a720db4fb67c19327d87c046ed0fd7197f07db4706
SHA512b6344c2fb68987e54a6f4a3b4522de40b7e2cf61c8a8327426deb574f01266facce8382ab797f16f9d3c1637ee4198578351242fe7ed7f8a7105283871b350b4
-
Filesize
78KB
MD5000d31b6bdeca24a99be77c682ea330b
SHA164c8fb662eceda4f75cf6917cdf03016965e3a74
SHA2561f3684ddcb7005f010c52b21a5959fef2cf4e992cfcd8c2fbfde881e9426c6c7
SHA512fbca799172c6f93cf2a70d1be24d4aa5c5742f9c22e65c421ca3798f3d2c63abc8372dfad1f25ee9ac352c3d38c93ea8766984c8621df6a5659fe12d988a964b
-
Filesize
660B
MD5bd09fc027c5de68aca2a1c57a9f56c0d
SHA146c3a02f8ba953904f95cf21815017c1dcd1cd1c
SHA256ac8c4ed75033022138e81f52085e40b10ca6b24c29a69781b587b7bb32840d92
SHA51293c5084edad4b5c4df3e0a6ce4c6cd7540d85f385f4e7f80136d1f2b35afefdad7ad9b300ae3ada22fcdcabbfa6ee834a123c27219ba15f6ec2ab83a72510109
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c