Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
8f61a1c10ed39950b1c298df27248c10N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8f61a1c10ed39950b1c298df27248c10N.exe
Resource
win10v2004-20240802-en
General
-
Target
8f61a1c10ed39950b1c298df27248c10N.exe
-
Size
78KB
-
MD5
8f61a1c10ed39950b1c298df27248c10
-
SHA1
1c739a6d28d216be22da7c328850aedcffcc4116
-
SHA256
926e5aef8389b22a790ef4faa892a12519f733ef63c4779ce616221bee6d9380
-
SHA512
6f38b1d871dd6d26acc0969230eff84664ae154acc5fafa4594aec2088431bbf69e2fcb6268212f3ced392577ab0455fbd9287331b1dadb39c36d431de3d6ff8
-
SSDEEP
1536:AcRWtHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtL+9/U:rRWtHFP3ZAtWDDILJLovbicqOq3o+nLN
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 8f61a1c10ed39950b1c298df27248c10N.exe -
Executes dropped EXE 1 IoCs
pid Process 372 tmp7ADD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp7ADD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7ADD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f61a1c10ed39950b1c298df27248c10N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5112 8f61a1c10ed39950b1c298df27248c10N.exe Token: SeDebugPrivilege 372 tmp7ADD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5112 wrote to memory of 4832 5112 8f61a1c10ed39950b1c298df27248c10N.exe 86 PID 5112 wrote to memory of 4832 5112 8f61a1c10ed39950b1c298df27248c10N.exe 86 PID 5112 wrote to memory of 4832 5112 8f61a1c10ed39950b1c298df27248c10N.exe 86 PID 4832 wrote to memory of 3284 4832 vbc.exe 89 PID 4832 wrote to memory of 3284 4832 vbc.exe 89 PID 4832 wrote to memory of 3284 4832 vbc.exe 89 PID 5112 wrote to memory of 372 5112 8f61a1c10ed39950b1c298df27248c10N.exe 92 PID 5112 wrote to memory of 372 5112 8f61a1c10ed39950b1c298df27248c10N.exe 92 PID 5112 wrote to memory of 372 5112 8f61a1c10ed39950b1c298df27248c10N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f61a1c10ed39950b1c298df27248c10N.exe"C:\Users\Admin\AppData\Local\Temp\8f61a1c10ed39950b1c298df27248c10N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fxk3u2kd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7BD7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc22A576404521402E902780BBA713EBC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3284
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7ADD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7ADD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8f61a1c10ed39950b1c298df27248c10N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:372
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD573505e15247b7aed03b0cff457c315a9
SHA183755b1beebb426be7eff009557967f2beafc45f
SHA256763217971836d758729f9fbbc01950fd9da3ddaed798769b6fe2b0a9d97e9289
SHA51215788abed66f531b0ba53005f8103ca26e26d17b37de62d67d736715389f09adf01b9ba3fe49fbac838dca47f0364f74f324baf4406b093665959559afa36559
-
Filesize
15KB
MD54887e4a7f46e1ef6cbcfd9b96530c7ad
SHA1ee64e3eb275c36f5d34a2d98276b438a4ecb3428
SHA2565f90b5f103904f0582be9b90c190859684912d777459e2bdabe604d049edae09
SHA512d8458f46d676d83712b786d2df09629d69a64dbf6991e95b681dc7ca671f27940e938cfa5c24f4825f47309da5dffa473a44cae29e7c109b30d193dab4b6e166
-
Filesize
266B
MD572d09d22962bd670d5248360dd7f1148
SHA1857bc9eefe1e16072065e7dfc6ef126ff134149e
SHA256b6cba7db0c2a2bebaff709b3ab4b10c4380da4844d151b0a7c5084e29edd2581
SHA512a695defda69f8abeaf436cf1914b007120c3122e0f094d37c88b31ebf59489c0388f4b1d9bcfc8bbdb3a10116221d03537bf8a661e5b0950196ec27a04b88ada
-
Filesize
78KB
MD59d052b91d0e0bbe33299df9af0ed8803
SHA1150dfe97a66244f04c28935c3d4d4ee01ba2b330
SHA256a232ca91b01bde31a79280a1c09f897017686514ab3fa544094166fc491c7fdc
SHA51269987b9ba6408f342d6a431e5452417984c72b6ad5f3025496b34edb071f5a617a6b180ded35c03e0681e08f427bae62f3e37d506323dd332a4e5ed0dc9fc79b
-
Filesize
660B
MD5b4fcc84c044579dfc06de14258cc1bc6
SHA143d3d5e674a8d22418609d765e318e5989dd8d16
SHA256a896a415abfe4b9f8d515b9f029aeb0ca0be531f35ea9fe6a4ea6f6f2d1bcda6
SHA51243da1321a30918246a6a916080a3fd1edaf3beaa225f3ba4456e2b03345279b4978f4234eb5c5f685e6b54ae957045b0e592f01002174d187cc5a1ca6d08d07b
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c