Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
8625b0f28c93e2023c15826e8edf8a00N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8625b0f28c93e2023c15826e8edf8a00N.exe
Resource
win10v2004-20240802-en
General
-
Target
8625b0f28c93e2023c15826e8edf8a00N.exe
-
Size
78KB
-
MD5
8625b0f28c93e2023c15826e8edf8a00
-
SHA1
ac0968ef5eddc3ef0ad22d0b962ca29d48ad34b6
-
SHA256
4bb90579b4fe648b077f1dd34b10b0539a1503d5c4bf9d89edab047cd76d4738
-
SHA512
da052466d4b4e88d8f739ae92eb45ce90a96b4b2842c5861eed10d196aed05280f9493e40581c5a4f4d8e49b44548c2628b525d355062bdae1833025fdee17c1
-
SSDEEP
1536:ZBWV5jSAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6l9/cG1im:TWV5jSAtWDDILJLovbicqOq3o+nN9/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 8625b0f28c93e2023c15826e8edf8a00N.exe -
Executes dropped EXE 1 IoCs
pid Process 2184 tmp6CFD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp6CFD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8625b0f28c93e2023c15826e8edf8a00N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6CFD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4216 8625b0f28c93e2023c15826e8edf8a00N.exe Token: SeDebugPrivilege 2184 tmp6CFD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4216 wrote to memory of 2464 4216 8625b0f28c93e2023c15826e8edf8a00N.exe 91 PID 4216 wrote to memory of 2464 4216 8625b0f28c93e2023c15826e8edf8a00N.exe 91 PID 4216 wrote to memory of 2464 4216 8625b0f28c93e2023c15826e8edf8a00N.exe 91 PID 2464 wrote to memory of 744 2464 vbc.exe 94 PID 2464 wrote to memory of 744 2464 vbc.exe 94 PID 2464 wrote to memory of 744 2464 vbc.exe 94 PID 4216 wrote to memory of 2184 4216 8625b0f28c93e2023c15826e8edf8a00N.exe 96 PID 4216 wrote to memory of 2184 4216 8625b0f28c93e2023c15826e8edf8a00N.exe 96 PID 4216 wrote to memory of 2184 4216 8625b0f28c93e2023c15826e8edf8a00N.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8625b0f28c93e2023c15826e8edf8a00N.exe"C:\Users\Admin\AppData\Local\Temp\8625b0f28c93e2023c15826e8edf8a00N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_46kpex4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6F7E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAA1CDD828676459F8450757B4CE42C68.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6CFD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6CFD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8625b0f28c93e2023c15826e8edf8a00N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2152,i,3387628439405076340,17957358341235678872,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:81⤵PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e112310fa9bd13cf8a218919202161b4
SHA1d62fc98f3c47f3fbb0d1bbfa874f781a9629375f
SHA256bf337ee5ed26eea727788d28e7d325ec29bbe615677c407c44266e0e662700f3
SHA51241ca37091944c710fcb8ccddab0a62f7a151cb1daec31bec2bca61169c3a4b547acd3180fc8349e3eeffedd43539836b174acb1195ad78241f4c6155cc2c76bf
-
Filesize
14KB
MD52dd5e05a54ecda53902ac045bb85fd08
SHA1abb6e3b2ba768492fab901cd57ed717cf21ed79f
SHA2567da0aa7f342cbb9db846e8ef5be0a363942b3b15112aa81f40a01da411c55839
SHA5128601d0bd41547630e877220f87c9fb69ac829042e8da0cff8021bc9a4b4687d34b60d419756b6efe4af5f37964da0164b3df0429e5332393e414056e54a07d20
-
Filesize
266B
MD5a516732ba4b9e378a27036ee47dbaea4
SHA1906821c3d3498e2036d05523e8d5e37bb5f4b279
SHA25608a426456dc744d93b1aa6abdfb9a5cdcbd902b0cdd8144900baef4dbfe054f7
SHA51212089a2bec57189b0cc31eb84ca1ed2be20364d2192847feda5435dfd697259bade513c268a7bac11fb543b629462294184e760ab67093606a6c0a00e986020e
-
Filesize
78KB
MD57cdd221da30367e633f2b51dad6e2785
SHA1db17a6271affc5404fb6c4fe09ddf6f6d1b570f2
SHA25648df093f7753c30ab84f82219edb13c64e016d77982bb45a97afc25a9fa8c6f3
SHA512129986faf4723b3321b1bb9e7ccbd21b2ccb2a13095e6226fca6cbc6e3914bba9cef7ee81d4bd36105e899e2243ee158479e4e66d3b5206a37657b703754751a
-
Filesize
660B
MD5449ba07b18321d144c53f368c2e4eb24
SHA16fb92ac0c1b80e45dcc5f9e5d6cb2da67478a258
SHA25627e7bd11ee955e31da3c0298a5b767d5630df1b974651be0b4dcea49e55977d4
SHA512ff25c2c66ec0b66716a5fcedf98980eebfd58d6ee82a5cf82b2ed50705dfa4997cec95ecea022e8218a6beb882e8e5b2d8b6fcd0ddcbcbe5c0b018eb5cadbc5c
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c