Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
Resource
win10v2004-20241007-en
General
-
Target
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
-
Size
78KB
-
MD5
ca1f7c9f2c191f8bfc544ad30ab39360
-
SHA1
c954692efc2997e8308648ad8dcb76cceb21ce5e
-
SHA256
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94e
-
SHA512
a8d0a375170f8850e5d09b287eb2d75036af7c66587738ab85fa32fd29ae3cd9187e25232bb86abefa9cc6248f2364c211d40a37b896a672fb08e82c97eb70ab
-
SSDEEP
1536:jhHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtV9/71M0:9HFoI3ZAtWDDILJLovbicqOq3o+nV9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2816 tmp7DF6.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp7DF6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7DF6.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe Token: SeDebugPrivilege 2816 tmp7DF6.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2336 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 29 PID 2128 wrote to memory of 2336 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 29 PID 2128 wrote to memory of 2336 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 29 PID 2128 wrote to memory of 2336 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 29 PID 2336 wrote to memory of 2696 2336 vbc.exe 31 PID 2336 wrote to memory of 2696 2336 vbc.exe 31 PID 2336 wrote to memory of 2696 2336 vbc.exe 31 PID 2336 wrote to memory of 2696 2336 vbc.exe 31 PID 2128 wrote to memory of 2816 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 32 PID 2128 wrote to memory of 2816 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 32 PID 2128 wrote to memory of 2816 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 32 PID 2128 wrote to memory of 2816 2128 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe"C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lbnknyep.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7ED2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7ED1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7DF6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7DF6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51d902a8f729d0fb6df5a8eecb68395f0
SHA18ec8ff369e444235510e9b0faaa4a346e91dbb3a
SHA256efe4624503d298b80cd4ad45e3f0042c7388d02e824d77cb6699e78f279eebd6
SHA512778728aa5d2c1559dab4e66f644c2a8d60bdc656a78d0262a1dc247f811646b73d01f481659865705be26d02b5eb07f3abd13f2a21821d6fdeb24038edd449ad
-
Filesize
15KB
MD5d0f478b44d1c1f68585dc50a9f87f3ba
SHA1aef4c4703fea018581518187288770dca42d6553
SHA2561e399c39a645a3c995084d458f4d5d1f6d0351b23e06f2fbf73c93b4c1bca2a4
SHA512d4f7e0159819bc4914ad34a0d0536681680c744c30305bc9f359d786554f7ce234117b9251d2a4fc858d0123dbd7491f9901939384a9429538525d379cc89b83
-
Filesize
266B
MD59cd9602b98ae6259368d4f072a22af37
SHA1d37fe8730ad51d76e46d740249d72cb6c54e086a
SHA256ac33c592fa860007e3f7ac0b47361c029ec24b971d6095df34527dd2fa38c1b0
SHA5127c02be9efbeb008561363295fa81db36cc8d2a9aad8fdd5e6fbbcb58ca2787bd71e6af529238d35fd4153d57ee067e4ae92aec2ae5ce90d348a357651679a70d
-
Filesize
78KB
MD5027ca2de183ea6929d84a1951fe325ec
SHA1559b7e0e74a4ed17fe7507e532048f67a8e4ac4a
SHA25678734f4ce9e8e4471c65baa68fbf91c2f3b28ac7ead1c7a181634d4e6083e089
SHA512f1dabf14e57ba47f7907f183d0332cb5bfa2485b52c96257b4559f6ebcc9b4bf68653605858b3eb9548a7534159d2a26829402b3696b9560397a1754af33bf0b
-
Filesize
660B
MD54c701bbb873a2ea140fc6531d67b9a03
SHA16cf4eb8ef79d380efe4f1c861229b1b49e6d9099
SHA256600428c45ece8430b61ba2e9a72fde178ac1bb05436d1481afaedeb0402d5f8f
SHA51263c22e19483db90d34e93aae6675da8f3942e4604e3e48390974ce939bb3692ba5a07810a9158634e793ace4407a58de69bc7225a1c8c24bd5840cc7204f93cc
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c