Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe
Resource
win10v2004-20241007-en
General
-
Target
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe
-
Size
78KB
-
MD5
e81f39af6852661c5d7af31cb16eefe6
-
SHA1
90150edd2d02c688e2de190e3187a3d2e45aae23
-
SHA256
448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96
-
SHA512
e37661771cecc969af48f10472911201a4d2c849a9e9bc1931d22a5b3dd765f10529485a08502fad931292c80d6a6ea771be4733bce9a20f690ba638f3bca4f7
-
SSDEEP
1536:whHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtM9/M1I:cHFoI3ZAtWDDILJLovbicqOq3o+nM9/M
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2108 tmpA5C1.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA5C1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA5C1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe Token: SeDebugPrivilege 2108 tmpA5C1.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2508 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 30 PID 2168 wrote to memory of 2508 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 30 PID 2168 wrote to memory of 2508 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 30 PID 2168 wrote to memory of 2508 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 30 PID 2508 wrote to memory of 1796 2508 vbc.exe 32 PID 2508 wrote to memory of 1796 2508 vbc.exe 32 PID 2508 wrote to memory of 1796 2508 vbc.exe 32 PID 2508 wrote to memory of 1796 2508 vbc.exe 32 PID 2168 wrote to memory of 2108 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 33 PID 2168 wrote to memory of 2108 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 33 PID 2168 wrote to memory of 2108 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 33 PID 2168 wrote to memory of 2108 2168 448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe"C:\Users\Admin\AppData\Local\Temp\448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jly_k526.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA767.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA766.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA5C1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA5C1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\448e099e41b0730f0b736f603e4d8f2d802692da572ca58f09d98833fef1ab96.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4d7b8b7d706c5a0fc2e0605ea24e491
SHA125cdc64a5d07fa947ab76970225f2531c2cd9f35
SHA256f9ccbcb420041ab59d4109790219deaf113e96f42d60a6d523a31655df0de671
SHA512987d1388eb346b1999c653296d0fca36aed1bc92e835be5bcf777f19abb1aefbf71c7cf93c7df58adac8f5f706bca53ae090a94452b686e9f2ecaff09aa7a72b
-
Filesize
15KB
MD573aa4fcb5d7592a202affab60f93970c
SHA1cfbcd97850cbb400db51ddff17ad9babbc5546f3
SHA256e87ada2b6bd1675e48157a26ea6e6cb840ae8c53097028262319768005ba0352
SHA5127d20eddf043a7b510920bda78663ad2d538d55106c665637203d44713bc9f3fd79c412444973b88560457a2fcbcca7c6b19391d89ee273af1a3a590800ee384b
-
Filesize
266B
MD55ec910e7aa0fa11eb8ca991d2f12f01b
SHA108e131200560e57bab017c0d4864288fc10dff9c
SHA256020917260d121949e7183732768324532dc48d4aad89a4a323dd96f3915bbda4
SHA5120b35d6418068dd9ebd3d2f6ce27a4671fbefaf32a1d1192989dcd9def95b3b69ff85f17e332166094c92a34dcf87d24579473ce17641e67af7592889b62933f0
-
Filesize
78KB
MD5dc0eff0c74e233a4b29b7207dca9142e
SHA15bd91ff858743e35ebd622948af19915792d10ed
SHA2568ff3dfe0c02da6aa4923c8e1a4eba9b9517875529175663f2bf3da6686b9f53f
SHA5122b813c08c4255b06d4c13429eebe3f4f4d8410f40e716226670f30932bd2f589e4cfab89fef4b62df652e2d0bf189acf08639e0ce180f36733fd48add8d5fd67
-
Filesize
660B
MD5d071412d6a118031590736d350c28923
SHA13ce1e299f508b660954cf4523d9a86412014e338
SHA256263d07e6e4f58bb00293a0bc15474b301337a4a9ec0a19575f89eada90198c8b
SHA5124c17d05dc8d807e22353c13e710733902f42a48ca0abd0ee7c1f9c1445a9623e928e22345bebb180f372bfbb76bd5bfe6fd6dd789cf4701cdcd48ba7d973a380
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c