Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe
Resource
win10v2004-20240802-en
General
-
Target
7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe
-
Size
78KB
-
MD5
0fb564b3867f161ba694c2681545f6a0
-
SHA1
3deb46295458313f827742a44836557e337c1188
-
SHA256
7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5
-
SHA512
45db670cb03ec50a9207977a89fb8ccb3b9eec3d2d1a99b4811f16d8c7e44f30a0bf213ba98b4615ab3536dadec181e462caf67bf69f04ffdf0063a2b2b036e4
-
SSDEEP
1536:DV4V58OAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtS6B9/y1Zb:x4V58OAtWDDILJLovbicqOq3o+np9/W
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2264 tmp8A26.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8A26.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8A26.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe Token: SeDebugPrivilege 2264 tmp8A26.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2712 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 30 PID 2788 wrote to memory of 2712 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 30 PID 2788 wrote to memory of 2712 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 30 PID 2788 wrote to memory of 2712 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 30 PID 2712 wrote to memory of 2804 2712 vbc.exe 32 PID 2712 wrote to memory of 2804 2712 vbc.exe 32 PID 2712 wrote to memory of 2804 2712 vbc.exe 32 PID 2712 wrote to memory of 2804 2712 vbc.exe 32 PID 2788 wrote to memory of 2264 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 33 PID 2788 wrote to memory of 2264 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 33 PID 2788 wrote to memory of 2264 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 33 PID 2788 wrote to memory of 2264 2788 7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe"C:\Users\Admin\AppData\Local\Temp\7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\btkys5sf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8B50.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8B4F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8A26.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8A26.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7d5397dd8faded48b57e1c911c05c2c05b2d24ff8f995a62150c2463badadeb5N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eb1dcc353e73df34160ab8908e918166
SHA1f9dc11bd5e8a6b041c51c2bbe06d8f137a1627b1
SHA256e38844471e67ad241112a31f45555dba90d241abd2397ff57ea7cf2b05fe16c4
SHA512bc6a2112661c1d7b61c1b6fa970a5c3b341482142d363ce5fe7a0f5d2cca3f394bd3309af33fa2cab9884996edd37bb41de7ab7c43f0b484989638bc64e35beb
-
Filesize
14KB
MD5ce66a45f73978561908fdcdfbbf530bc
SHA1558c8bf9290c7e4db017f0737f728af28b48a8d0
SHA25636ada54247da08157607e11a0dedebc5a82aa64de68971047e19f14fbc4dba35
SHA512d73022d4fd5faf52ab632f1dd0ebd4e47bc608f4bb2d321caf36cbe851be1c01cec9544ede97f4b3ffe483d9c177fef2c84e56f74c85de561750c5410a4a6e34
-
Filesize
266B
MD599d8595650a5683fe7f34770f14cb508
SHA114d75202ed19b18154b2620ca986c04224db6cdd
SHA256e08e7a81adb6136ad96cc8c6c5c1032477f56e21cc053c4c6ec0652cb02dbe32
SHA512837f5f3aa3f7826e08d0483f00a81d8e4e417e9fbe7ad22d643101ab6b33ea039f22a5bfa7aa33a45eac9c32301180770591ababe0364bf4a14483ed360a8eb3
-
Filesize
78KB
MD5e585f05d010bffea57c19e161940fb06
SHA1feaddcaca06fb3d11d61b99510f2c2242c82fba6
SHA256cfad22df685ef3c434fe0be7b4f0a975f9a207caeb7a06975234cfbca74989d9
SHA512777b4164624ed21ac7dd6eca5cef31ba85b1d8c455301ed17d8d24b8bf28c52cf9e618d93e716243ff4c33b12236ce4bbcb60c067474d425cb795c6acedc53fc
-
Filesize
660B
MD50d87dc6909b3d604429cb030dee27a62
SHA159b231606b8fd4ac3012d34a0f0c63c4a7efbca8
SHA25684e0505e668d15f3f4ae72dabb8c7794bde778bc01c0e625f21b9fc53d3bfb33
SHA512cab4cdb4111a562dd0adc7cd65d6a6497f3d26524a40f12003abb9fe56717dc7f2d1a59e06070aa4b8c460df9ecea47269ab1e5a6c57c0663bce6a86f9323df4
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c