Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
8f61a1c10ed39950b1c298df27248c10N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8f61a1c10ed39950b1c298df27248c10N.exe
Resource
win10v2004-20240802-en
General
-
Target
8f61a1c10ed39950b1c298df27248c10N.exe
-
Size
78KB
-
MD5
8f61a1c10ed39950b1c298df27248c10
-
SHA1
1c739a6d28d216be22da7c328850aedcffcc4116
-
SHA256
926e5aef8389b22a790ef4faa892a12519f733ef63c4779ce616221bee6d9380
-
SHA512
6f38b1d871dd6d26acc0969230eff84664ae154acc5fafa4594aec2088431bbf69e2fcb6268212f3ced392577ab0455fbd9287331b1dadb39c36d431de3d6ff8
-
SSDEEP
1536:AcRWtHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtL+9/U:rRWtHFP3ZAtWDDILJLovbicqOq3o+nLN
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2200 tmpDD73.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 348 8f61a1c10ed39950b1c298df27248c10N.exe 348 8f61a1c10ed39950b1c298df27248c10N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpDD73.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f61a1c10ed39950b1c298df27248c10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD73.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 348 8f61a1c10ed39950b1c298df27248c10N.exe Token: SeDebugPrivilege 2200 tmpDD73.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 348 wrote to memory of 1908 348 8f61a1c10ed39950b1c298df27248c10N.exe 31 PID 348 wrote to memory of 1908 348 8f61a1c10ed39950b1c298df27248c10N.exe 31 PID 348 wrote to memory of 1908 348 8f61a1c10ed39950b1c298df27248c10N.exe 31 PID 348 wrote to memory of 1908 348 8f61a1c10ed39950b1c298df27248c10N.exe 31 PID 1908 wrote to memory of 2324 1908 vbc.exe 33 PID 1908 wrote to memory of 2324 1908 vbc.exe 33 PID 1908 wrote to memory of 2324 1908 vbc.exe 33 PID 1908 wrote to memory of 2324 1908 vbc.exe 33 PID 348 wrote to memory of 2200 348 8f61a1c10ed39950b1c298df27248c10N.exe 34 PID 348 wrote to memory of 2200 348 8f61a1c10ed39950b1c298df27248c10N.exe 34 PID 348 wrote to memory of 2200 348 8f61a1c10ed39950b1c298df27248c10N.exe 34 PID 348 wrote to memory of 2200 348 8f61a1c10ed39950b1c298df27248c10N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f61a1c10ed39950b1c298df27248c10N.exe"C:\Users\Admin\AppData\Local\Temp\8f61a1c10ed39950b1c298df27248c10N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\btdmxouc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDE4F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDE4E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2324
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD73.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD73.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8f61a1c10ed39950b1c298df27248c10N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a1212122dfd8b00a32ff7f8ef170b1a
SHA11ba4ddf9aa08dd43e0d16b422195493874ed3209
SHA256e2370c3aa214e935318935febd006c195650b18a0a07c7d5e98ec3be8f0cb53e
SHA5124c5a87d95ebbd1d1362bacf2abc4202f8205c18d31e4e2c37cbd897dda8351cba31c28e3d0c172a406f65bdb1b2634b4da84541b949ff4bd331c149c70444743
-
Filesize
15KB
MD52d8e64d325df7c7f73524a660ceeeb6f
SHA19708baa1ceaec5894900f7da472dca7551e08df5
SHA2560aabffaae800276ca4cff7f6197bad372308dc66a58f1916437577a33b5740d4
SHA512272fa2dcc780364bd3cb5d05ece89435e367c8c568829365d057869881a01ba5e56f6be296b2d6ac69e00a999e39c6a0ce8bd1ec11f8175d5f434a27c5bbb394
-
Filesize
266B
MD587b119ca0e23dbe44398bf3a6b448f63
SHA15853b39fd60978b6cfe95c01286b280abad3511b
SHA256e46f75a0607cc91754257a7d72b538c5d563d08b7f56489eed75b68eefc15190
SHA51268e01e48d1c0ce452d7d015a0c7033ddec8a964b3ce09bbd1e2b88771318808ee8f4a3026937084b5a0bab40b21f42b3a0d698f4e7d7a5f4ffb50c22e1d1ebd2
-
Filesize
78KB
MD5580381c949448ce1f8a668c3df8f3266
SHA1104d9f2bd781f3e452cfefd47623618ecb4a703b
SHA256dc993046c9bb3f2e62f4f97da250f889c24f49ad06d921c65bf70f95803c409e
SHA51273a875640cc39007152d2a8ab13a98940610982b3dac38740bdb02c6c5fb9cdf7ef108ee57eb2cb595ba9eb072e965e2ac00d1d68719755d30b4f07cf8aef62a
-
Filesize
660B
MD5068b2f22ec8d11bc2b0cc693c703fdf6
SHA1ac68a3d1a1308daa6b454776b54a136472f30248
SHA256f4c1401ba5644de21c67514725915b02254f4074c7fc476b33e888da0b8dd4ac
SHA512391db627af0790d9b822f7c081b2020fc16049e13e6f6916402e7db3dedcadd5463b4996ff5fd6d263d2e9f35d462260583a5025d713e90996f234b5ee05ca29
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c