Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 00:24
Static task
static1
Behavioral task
behavioral1
Sample
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe
Resource
win10v2004-20241007-en
General
-
Target
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe
-
Size
78KB
-
MD5
5ec2b7914f259298f92bbbcbe2c36b9e
-
SHA1
8049354dd2930dc7b48c7367c8a6f732418436f4
-
SHA256
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4
-
SHA512
5a99385f009ffaa6306e3c88cf3dfa4bd80cad75ad7ea4d5216a9447e9c718b28627c1e7ff6f6300fc570610f71af3a99475d0ccf36835a6d6fae7212c48d25c
-
SSDEEP
1536:2XRWV5TAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6N9/o1SAI:uRWV5TAtWDDILJLovbicqOq3o+nF9/eI
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
Processes:
tmpA3DD.tmp.exepid process 2160 tmpA3DD.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exepid process 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpA3DD.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA3DD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exevbc.execvtres.exetmpA3DD.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA3DD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exetmpA3DD.tmp.exedescription pid process Token: SeDebugPrivilege 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe Token: SeDebugPrivilege 2160 tmpA3DD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exevbc.exedescription pid process target process PID 1736 wrote to memory of 2156 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 1736 wrote to memory of 2156 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 1736 wrote to memory of 2156 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 1736 wrote to memory of 2156 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 2156 wrote to memory of 2936 2156 vbc.exe cvtres.exe PID 2156 wrote to memory of 2936 2156 vbc.exe cvtres.exe PID 2156 wrote to memory of 2936 2156 vbc.exe cvtres.exe PID 2156 wrote to memory of 2936 2156 vbc.exe cvtres.exe PID 1736 wrote to memory of 2160 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmpA3DD.tmp.exe PID 1736 wrote to memory of 2160 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmpA3DD.tmp.exe PID 1736 wrote to memory of 2160 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmpA3DD.tmp.exe PID 1736 wrote to memory of 2160 1736 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmpA3DD.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe"C:\Users\Admin\AppData\Local\Temp\2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mhtnt3gz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA777.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA776.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA3DD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3DD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5306b70200d844b64d5682919f2ea5598
SHA1c1a1892706363a1e62231793da2bb5446eb8050b
SHA256ca84993f6170f3dc83a59015ecc4f0a177290a678db254517b96497938f7e36b
SHA512082b5aff6b501257b0d6b22780a8fe1acc507de082e623a13d0903fa933b25e692bd61ba49d7dd7cb2259972c5ad6392f22e1a00d194fb14c6b49f3b206b17d8
-
Filesize
14KB
MD56f217b01bb946dfdece98a3957a4f9e1
SHA1f64dd52032eeaefeaba8ff4fc1b2ea4e87b484b2
SHA25696842f7a0758804e0540a45001eb1240f3eee4746deefe9fdb38dda6c00e60cc
SHA5126072432344c3b0a5add953e1b47bd317320e4cfd28a863343efce5b7e1bf68800c9cb60722f5ae6e5781a64cb781eac5e0b0bd771e6558c45c9b4cd6aedfc4a8
-
Filesize
266B
MD530a423f16ba21aab7de3150b96603b49
SHA186df51362725e202eeee5105a96e1f986d0b3e44
SHA256b5a93a35a936dd1b641b8009e989f0259afa90de4c7b0ec54c243e13d755d152
SHA5126ff17fe04df6544e63acac4e817d400cfa1b5991a46680fa74593265450128549dec9909cd73b525b0ae5d249cd2e10c8f4212ef4ce1b0a460dd1d92b1d1a23d
-
Filesize
78KB
MD54853bc8cfbcb2f2f503cf257eed429a9
SHA19755e34ef044705b2e59a45ae3a2ad83721638ef
SHA25675cb21275437899d23ef4e40742691303d44e9ee36f8863da161470b176f94e1
SHA5128dfb5bec7d9e82fb01c2c66139adaecd8545aa5d1efea9b0b557d12160934b744007b62fd53788c5c62017b63832ff865bd592c11734672d7289d70cbe4d084f
-
Filesize
660B
MD5e9ed7257bff6d79e9f3ea101a12f2701
SHA15db4dd1c5b1ef9b5fc003d957c678783ae7519cc
SHA2561207a7700de89bccdae226713f28af6a13a73b09a8e1171143ce87ad2a6727f6
SHA512d6f6ca45eac4623fab53521edb45dca919e7595aaa99fb74640f33d3c272a898ab58d0ab9c7d350a1212519a249573a65b9a3caa7f4868080350be4105087060
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c