Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 04:46
Static task
static1
Behavioral task
behavioral1
Sample
8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe
Resource
win10v2004-20241007-en
General
-
Target
8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe
-
Size
78KB
-
MD5
b99cd93aa42db0721ff9b47611a23c15
-
SHA1
97f95949f3a75a04450d798ff7e7350b43b719b5
-
SHA256
8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416
-
SHA512
592711fb3c01ee1c44508a4112db6d505f96da88f8e82d9daaebb57da61b746d666f640777c823fb2a4f1e442adefcaa088624221a5a3c94fd28ef8b526b032a
-
SSDEEP
1536:TX4V5jSuAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6q9/o1LpJ:D4V5jSuAtWDDILJLovbicqOq3o+ni9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 536 tmp6EBA.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp6EBA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6EBA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe Token: SeDebugPrivilege 536 tmp6EBA.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2140 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 30 PID 2824 wrote to memory of 2140 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 30 PID 2824 wrote to memory of 2140 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 30 PID 2824 wrote to memory of 2140 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 30 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2824 wrote to memory of 536 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 33 PID 2824 wrote to memory of 536 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 33 PID 2824 wrote to memory of 536 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 33 PID 2824 wrote to memory of 536 2824 8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe"C:\Users\Admin\AppData\Local\Temp\8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zvdtkzvo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6F57.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6F56.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6EBA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6EBA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8b3c3250bf6454f03cacb9d08f70b23af699e1e67322d35a316bc838af6f7416.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5915f561f6bbc18f114eba69b4c8c9e73
SHA1eb4525d64f5c93f465da9cad4eafca91bf812d72
SHA2562c30ec980ef12a090ea15c47b2c496a5861306698fff528b3d437f95f9ce5495
SHA5124c974b2a043d6f14577d80035c6f9841a7a583f34cf1af98acb1a41e0e8842630f06adea551261a43feac3b10605f297da154ab825b03671f979db4cab7b87f3
-
Filesize
78KB
MD5967dbce1ba24e8680717994bc4cd375e
SHA15195888c7b0fbb65cfe7607e8c1a182ce19ac423
SHA256a8eb535ffcb094735026d8965f0f4337f2f1bcbdfc146ef2ef4e5e005991f8fa
SHA5129417071bdac8cb08a3e45d9ad2bd9c754e46b31627778ed329ec0819296ec610fd763c6d0f4d2c8468f96989dbdae6d2cf7f86107a88af5a685d4bb31cfe3266
-
Filesize
660B
MD501a32419612d3ea9729f3c08f8068344
SHA1abdd60fcfab9d2e09893a91f96e94f5f21598219
SHA2569d8e95e5ca7571b0ee82601a971ce6d4fba3542a15b9f9017616dc3df92829af
SHA5122fbe183f54131e4401cac0ee74a604dfebffe76179eb5e4cefe1336a43fabbcb3451b45a5ac1fe9814c2ce2ac7f52fa37fb9dd1af8bcb599597c6d9948f80ecb
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c
-
Filesize
14KB
MD52df121c2918e8c3b86b27a07e482b975
SHA11b283eee7920f1acfefe767d01f562f1fabc710c
SHA256e7dbf45dc68d59ad35a67bac92a6fa073d734cbc9dff133d43471e354f1ceb54
SHA512b8bce5c0c306d8401a944a6de9a7f2cdfda3f652141e53db6a3fe36498332a4495ec43e4d6fb701b4ded3989558bbec20d990625de66f70249d2c7f3848184dc
-
Filesize
266B
MD58456fbcb3d825a167168279d1f89968e
SHA1e9f125283ec350c96f0a70f600dce84cb4baafc1
SHA25698097039d3a8392f34663ea1e7001e4ed0d2f8430a302d1ef9e99d9da9e82ca2
SHA512952077db77f977178e246f5a8233ef551f981137f9a2220e556730669eeb80c6d9d84eb9241f4793d6a36b5ec94fa970cb617f365a6b416ce1c574ef5cf768fe