Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe
Resource
win10v2004-20241007-en
General
-
Target
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe
-
Size
78KB
-
MD5
8d735a99f8c5e5380ff224a52ed78770
-
SHA1
2b524b631f433eccad0b61b1dd0b1de967f53518
-
SHA256
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389
-
SHA512
f393e7cdf61782c7b5de93f4a3de1bef0d85537c75c90db7b7b3389b59790bb30144a24a863d6d2a6635b7613873ab86ac88365125cd6078320318854557ac39
-
SSDEEP
1536:ZMCHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtC9/q1yY:aCHFP3ZAtWDDILJLovbicqOq3o+nC9/I
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2416 tmpCA51.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpCA51.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCA51.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe Token: SeDebugPrivilege 2416 tmpCA51.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2496 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 28 PID 2320 wrote to memory of 2496 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 28 PID 2320 wrote to memory of 2496 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 28 PID 2320 wrote to memory of 2496 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 28 PID 2496 wrote to memory of 2280 2496 vbc.exe 31 PID 2496 wrote to memory of 2280 2496 vbc.exe 31 PID 2496 wrote to memory of 2280 2496 vbc.exe 31 PID 2496 wrote to memory of 2280 2496 vbc.exe 31 PID 2320 wrote to memory of 2416 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 33 PID 2320 wrote to memory of 2416 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 33 PID 2320 wrote to memory of 2416 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 33 PID 2320 wrote to memory of 2416 2320 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe"C:\Users\Admin\AppData\Local\Temp\d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zgstpxgk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCC55.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCC44.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCA51.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA51.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56854614345076a1d2e3a77b78256d72e
SHA150980e57a5ba54acee951dabea85f90ae1c93c80
SHA2566636a5cf249d270afd79951856ce62144ebe92ac3f17113b29b1b0407341be22
SHA5120978d0b543d7d964f06231672bcb5ec3c21ed274cc63e625c06c938ef01839ebe6ff078ddc67d622bc6d6cb6d8ce4b4cd1192912b2c33a3b99fef4192093b031
-
Filesize
78KB
MD58894979a404506f1e3b666643fdbbda8
SHA1905c60ddcca6d804ad7693bc7ae214f9edff4b21
SHA256197bee8932d3684361a41bd1ce6490e42324254ef4aa9726c2e4fd1064a3ab00
SHA51221fb9afaf8f46247b842b5e4591590f97199e610eeb5de13f76d4df2fe1b3beb0727824731a5042205ff58b30f9b1edf1510130d09bb7a09bb75d61750dd36af
-
Filesize
660B
MD52b4f0f2cf36132fbf34648785e59c2b7
SHA171018481a04af7047fb180cb90202d8a36ad8848
SHA256896dffe6bf51856d54f0e4fd556d63c09b1df3d758a2f72e170caf41219fd928
SHA512a9a545f8060e6d3265f8892c6889eb9542c06f44d1c781187fcd871c5f5be86c78e9a4b167c22f4912053df32dacef2b67caf012bf99ecb13719299e37693cfb
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c
-
Filesize
15KB
MD57479fb8d363efce35e2f2c8ced5a6928
SHA1a4979a970cfae7563443647346af65d2142d9c70
SHA2560a40aa4615908484292bd9d77cad0c3900dc5f0c109aac489a931c08a8c1ccae
SHA5128bd9740ecdf49b88b605170ea60a9abd123e1f60ed5b8269e6eef36e5dc9f0e5cce335d1e825cc399622a45a14dbc7971fd9555e6cf450007d2eb9242c29c629
-
Filesize
266B
MD5dcdb872311d7b5fdea98ad831da58efa
SHA17b2d27eb84c4c978a07ade269397038dc08d13f6
SHA256ddfdaf194d8c79389b4809a504a747019bc44b416aba02ed7f7f24b649885fc9
SHA51280085adb18c653a40c9a4412b2bce5f5e9c59091430163073ea57fcf367146fc9d5a4e6346c96fe59de5c08198195d906db690588101bb7641322017aac663a9