Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 10:26
Static task
static1
Behavioral task
behavioral1
Sample
231d3e12da335f163aef75c1f98db0c0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
231d3e12da335f163aef75c1f98db0c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
231d3e12da335f163aef75c1f98db0c0N.exe
-
Size
78KB
-
MD5
231d3e12da335f163aef75c1f98db0c0
-
SHA1
9631e386ba23f408ed7ee7754bf82e8ac87cce65
-
SHA256
9b1ae0cd2dbbd1cd096f21c3ddc868a0fdb6f032e21303429af9471918f0ee1c
-
SHA512
254b75579c0732773079f901d625aa0d82db0ee750b29675e5678d9a76ec2ef9476874f232179c9678b333acde5f9169f6b933668766bd9f4d76eac7f453b55d
-
SSDEEP
1536:scsHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtn9/U1Ri:fsHYI3ZAtWDDILJLovbicqOq3o+nn9/5
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 231d3e12da335f163aef75c1f98db0c0N.exe -
Executes dropped EXE 1 IoCs
pid Process 2060 tmpBE7D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpBE7D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE7D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 231d3e12da335f163aef75c1f98db0c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2232 231d3e12da335f163aef75c1f98db0c0N.exe Token: SeDebugPrivilege 2060 tmpBE7D.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2232 wrote to memory of 4956 2232 231d3e12da335f163aef75c1f98db0c0N.exe 87 PID 2232 wrote to memory of 4956 2232 231d3e12da335f163aef75c1f98db0c0N.exe 87 PID 2232 wrote to memory of 4956 2232 231d3e12da335f163aef75c1f98db0c0N.exe 87 PID 4956 wrote to memory of 1436 4956 vbc.exe 89 PID 4956 wrote to memory of 1436 4956 vbc.exe 89 PID 4956 wrote to memory of 1436 4956 vbc.exe 89 PID 2232 wrote to memory of 2060 2232 231d3e12da335f163aef75c1f98db0c0N.exe 91 PID 2232 wrote to memory of 2060 2232 231d3e12da335f163aef75c1f98db0c0N.exe 91 PID 2232 wrote to memory of 2060 2232 231d3e12da335f163aef75c1f98db0c0N.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\231d3e12da335f163aef75c1f98db0c0N.exe"C:\Users\Admin\AppData\Local\Temp\231d3e12da335f163aef75c1f98db0c0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fbxupfo1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF77.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA4E0209B25D94623921BB9C5CD8F4CB0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1436
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBE7D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE7D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\231d3e12da335f163aef75c1f98db0c0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534393f37687cc75d28ab05e1c7238655
SHA16c5eac247663d0d5b67f21ecad92ea5d550d4728
SHA2565ac992e991fe6e6d41b2b245afefcada1b2019891fe713942d99a5eb46e0c357
SHA512dab4ca78b8f6f46d9fb345e9c57ef7a49205f96b3e02b103ee26ae684088f07d99605eaaa1a404e6393d58bfee1d3de2b81c68add1e69ca36f448226db5a3df2
-
Filesize
15KB
MD5486bab18d1225e47ede87b9417f8bf81
SHA1267df570f2f29303cc1628d0fbcd43175b551c45
SHA25600b14757a7a6d2ad4ebe142af2776355d46f14ba5dedbbae636da1fdc65e7bdf
SHA5121fd3c63c7c376a5da90eef80a9b3e453f4532b7d33ea02f498fe9fd24a126cbd1263b95aa0c315a9dec34eb6ea8f021ff0340492e1461dd25c16ca8922bee60a
-
Filesize
266B
MD5db1260e09c3c9df63d3f57276a62f49f
SHA11e3a2204553f1f1e6d57bda076ae0d216cd5a525
SHA256f036c3bcbe4fb20732da8fb248918103d0ab20840b787c36f620732d875390c9
SHA5127d332de0dc351440761725240b77ed2fe52c1e185b102c6be26e7746bb6e050b4c45e74f9ebd1a628421dcf0069b19e0255ab4d146d6c4337b29433805db8d7b
-
Filesize
78KB
MD56e6a054e3659e14596ffdfbabab28b5f
SHA194ab8a3b343568a8f883d617307a6f0bba16f577
SHA25648998de8b8135d1241473a8fab04812406cd0abe2f707d5bd4e6090fd931b723
SHA5123fd999020493c458c805f446e2bac3aa85b8f4d4689f924aa3129b8bdaa3d6f187633ee587d7caa72e58a18a671ff31bcb0159bf5dec54718aa22b28dce88142
-
Filesize
660B
MD572393d36fde39226b694253cc3080152
SHA1c594565ea6f8e439690c8005bfe8c03cf9bc1797
SHA256bab2c1bfdaafd1a5ad8f5e1f77d337a1d7d558b5d66618679803a2b56f039b84
SHA512f2a417d049686b6485718e554aa2a550ec0de322173f943a2df2bd72709c276f5df1ab2c7d7015d8d3a685d4a813eb5222e850347856b1b3ef7bcb613d20ed76
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c