Analysis
-
max time kernel
113s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/11/2024, 05:39
Static task
static1
Behavioral task
behavioral1
Sample
aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe
Resource
win10v2004-20241007-en
General
-
Target
aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe
-
Size
78KB
-
MD5
442b7d8c2d93defb8f0fbde86cebf5a0
-
SHA1
36d14755c0bd7edf49b150975ca85efe7241d508
-
SHA256
aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcb
-
SHA512
52ae9241ce0cf7d84ed4a7ce71f379baee13e2b8cf704da7e77dbf4fb7926758d9d1fe45a3351230a477afd4d0ece05a93a558aaf4ae4b56a931112188068a39
-
SSDEEP
1536:rVRWV5bAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtd6G79/k17t:JRWV5bAtWDDILJLovbicqOq3o+nr79/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2272 tmpEB78.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2272 tmpEB78.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpEB78.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEB78.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe Token: SeDebugPrivilege 2272 tmpEB78.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2080 wrote to memory of 880 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 31 PID 2080 wrote to memory of 880 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 31 PID 2080 wrote to memory of 880 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 31 PID 2080 wrote to memory of 880 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 31 PID 880 wrote to memory of 2896 880 vbc.exe 33 PID 880 wrote to memory of 2896 880 vbc.exe 33 PID 880 wrote to memory of 2896 880 vbc.exe 33 PID 880 wrote to memory of 2896 880 vbc.exe 33 PID 2080 wrote to memory of 2272 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 34 PID 2080 wrote to memory of 2272 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 34 PID 2080 wrote to memory of 2272 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 34 PID 2080 wrote to memory of 2272 2080 aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe"C:\Users\Admin\AppData\Local\Temp\aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pmgejqoy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC63.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEC62.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEB78.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB78.tmp.exe" C:\Users\Admin\AppData\Local\Temp\aeec66d44ae69cc6b06274fd1a68b39167d6af0edfadaf2917bef49fb3730bcbN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59d798a81b68e902246ad01a31a19c332
SHA1d6115e9300946e2011127885a94fa0b1396b07a6
SHA2569b249f2df45d8449ffdb46f6ad4a52b75b3b4334c654e0a9c8b604688d695987
SHA5127935acab827dd0a3d419c2b67ee0184357d3cd86384b592e781d298b23b372577556a262ceaaf46573c556f07a0c31b10463e9e67b92bfb4fb9078b87c6ee463
-
Filesize
14KB
MD5c8bd09400bea9bbf09934858a1713603
SHA1a46ecaff57769962edbe740e6a94220e97c1efdf
SHA25671b69b58928a49cc8bfab0a3df0d2692396c8ef3a25d815bd543e1c3c454ea80
SHA5129890013e284e8123a39217d68bd9f9e7ba5cf310dbe1f4c59ea3661996626f50b593ef9428cc822aead1eff23de94365d3d3ba2d1f8f862df0b5f1f489404d4e
-
Filesize
266B
MD58c96ab3e5b57753d30b45f3facf73a40
SHA190fd40285f73de37e3a482772544a96489d383d9
SHA256c4c556d031813f373792fda056e5f5c4b055de005deac3a5585444360f3e6521
SHA512b2fbdbaf377463c409ee05477361bf6646bf3d2141cfb18fd014fe30255baf565dabafd62fc0442184f025b4f14e200ca03fcd7f5c29bf033a1b27c831c533c3
-
Filesize
78KB
MD5469ce13bc64bc29d80646c9411f7411b
SHA160d84da65f7c31d1877d1b06cbb2da9e6963b576
SHA2564b6af575f53acbed28fb868c47cbc5487b91a8eb0e32500fec0e1350dafb1d00
SHA51264845ba76307f410502d7a7874a33fc8d1597b900b6f5e84bbf118914d4a3568acafc8b831ba49f8b21bd3f46cb2dc0fc7c5a55a907aa044008e8567f3161594
-
Filesize
660B
MD57ed6a9465744d9e8c4f9bb9cb3fd7c27
SHA19122edad99ffd869f9afac9bdca5384d1a0ea168
SHA2561c6186362e22b98e6f93c0a5255dc69170f8142cc1ee580c499b04959e79acfb
SHA512cde973614afc981bf098a5bea7c4fb9e606eb3d9c8ddef34d649654c82828cb8055e373f15a66b8233ebcdee3b16657fdf91a02396deeb1d92630ee7f646f41d
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c