Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 09:30
Static task
static1
Behavioral task
behavioral1
Sample
752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe
Resource
win10v2004-20241007-en
General
-
Target
752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe
-
Size
78KB
-
MD5
3cd06d415b566c76cb4b644a0ec4b720
-
SHA1
c85a6affd04c38d7c0256ff9145d44ec51bc5a24
-
SHA256
752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357
-
SHA512
47d7ebf849e044eda192bbd0679fe5e3c0313756306c64bd1a7654c0ecc17fcae7873b90531a455a68f65620a5a75932ddffb6ffdd8d9ea07e9d80699018d6a2
-
SSDEEP
1536:ycPWtHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtG9/Zh:BPWtHYI3ZAtWDDILJLovbicqOq3o+nGR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2844 tmpA5A2.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2844 tmpA5A2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA5A2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA5A2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe Token: SeDebugPrivilege 2844 tmpA5A2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2444 wrote to memory of 1964 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 30 PID 2444 wrote to memory of 1964 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 30 PID 2444 wrote to memory of 1964 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 30 PID 2444 wrote to memory of 1964 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 30 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 1964 wrote to memory of 2888 1964 vbc.exe 32 PID 2444 wrote to memory of 2844 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 33 PID 2444 wrote to memory of 2844 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 33 PID 2444 wrote to memory of 2844 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 33 PID 2444 wrote to memory of 2844 2444 752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe"C:\Users\Admin\AppData\Local\Temp\752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4khnvhpg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA748.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA747.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA5A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5A2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\752748df01b6c6d50105e11194683883cd85514a70fd5226f1f4b28dce9dc357N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD52833f713ad8a7a40b66a444f2e7c425a
SHA1a7880a53beaf9bb343ad0613f8086a05026da940
SHA25630aae77637017558af1be49802b30c721d57bde82eb5e7224fc92567980c9bef
SHA512fa93265230d6d54df8fad98736cc5fdbf1c111d66f2ef440632c3a97ad89051ed733622ca472335e045970a32435ca799e5e38dfd3baec461852adeface77ffb
-
Filesize
266B
MD50a4dd05f72ecdc3e096626110cc22e8f
SHA1d24aa30894fe3358a888b1102ca53a5e8be109fb
SHA2564a1c696ea725326210fd11886038d0ea5577255910dcc04b516c110ea59dac7b
SHA512cf6c1501473ba1f937485447fb06782e1e2bd566ae968ec48e1e6e09ce12093f4b88d12226acf76b0a94cfc712a87df9f9874d4c08768778e63ed34e194f2469
-
Filesize
1KB
MD59c37797a48c38dc4e873fdba255952e5
SHA1aebcf5c5fc1f8b3f3a82a5d37f5b26d255eb2ba0
SHA2560ac9985ce0e39def23fc58c0526938ad1921ebf12abc2adbac86257a77654906
SHA512c46295bfad651566fdad84afcc31cbecc4d9c55689c43162903c4f2b0b26a79befab382c238ee4793ea69a45b70e51b013e104750f4d77dc86479a159d662eb3
-
Filesize
78KB
MD594d5fd4ab10cd68e7488a38b0cdd8859
SHA15c15f398d4986f239eb4df6faf1b3cad3bbeb6e7
SHA256539071e0a02b44da0b6c3bc69dab1dd8f4bb5f4cfe8fd7b2f3155306602d5d9e
SHA5126151a297ecdb038243fda19751ab98824368bbbcd2e5cc9b353201f3ec6a8f540dc32cc0e8ac53585d492fae3dd1f7fa0d35594d4a34b4156f67a36414fb65c2
-
Filesize
660B
MD59c961a9c56654ce608f3087855933f65
SHA16c62f399d97e551870327efbee2f809b4d4c7323
SHA256ae2c08f3dcff27c79226f08f685e10b105cb90d93b2fb9887f0905d1a65c1e1b
SHA5127cc562b3f17075def4bcbb92da946c9e0201c06073e79b64b8494956128bc2e997f22c5af3a6b3a2309e841e6e56c92a407f31ab796987577b494091ed8c2097
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c