Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
734b702791a8c4b9871b69ed5317fca0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
734b702791a8c4b9871b69ed5317fca0N.exe
Resource
win10v2004-20240802-en
General
-
Target
734b702791a8c4b9871b69ed5317fca0N.exe
-
Size
78KB
-
MD5
734b702791a8c4b9871b69ed5317fca0
-
SHA1
55212e16b2e316c021120245ab4cbf28ca85dbee
-
SHA256
0050299a94f1b89d998f59e933f9a27c18484b1904777f1e3fc5704b0709a6c5
-
SHA512
1bc7680d4bc283e9f998c9d72b9ba8e0e0892c074a555218d0fc102c0a1fac905067a23097fa48d82f0699e31cd0dc7284f5e3290befdb1a909579385c653026
-
SSDEEP
1536:+TWV5jSAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtt6O9/L1+E:uWV5jSAtWDDILJLovbicqOq3o+nl9/x
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 734b702791a8c4b9871b69ed5317fca0N.exe -
Executes dropped EXE 1 IoCs
pid Process 2108 tmp807A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp807A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp807A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 734b702791a8c4b9871b69ed5317fca0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1484 734b702791a8c4b9871b69ed5317fca0N.exe Token: SeDebugPrivilege 2108 tmp807A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1484 wrote to memory of 4576 1484 734b702791a8c4b9871b69ed5317fca0N.exe 86 PID 1484 wrote to memory of 4576 1484 734b702791a8c4b9871b69ed5317fca0N.exe 86 PID 1484 wrote to memory of 4576 1484 734b702791a8c4b9871b69ed5317fca0N.exe 86 PID 4576 wrote to memory of 1048 4576 vbc.exe 89 PID 4576 wrote to memory of 1048 4576 vbc.exe 89 PID 4576 wrote to memory of 1048 4576 vbc.exe 89 PID 1484 wrote to memory of 2108 1484 734b702791a8c4b9871b69ed5317fca0N.exe 92 PID 1484 wrote to memory of 2108 1484 734b702791a8c4b9871b69ed5317fca0N.exe 92 PID 1484 wrote to memory of 2108 1484 734b702791a8c4b9871b69ed5317fca0N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\734b702791a8c4b9871b69ed5317fca0N.exe"C:\Users\Admin\AppData\Local\Temp\734b702791a8c4b9871b69ed5317fca0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\phtvodk1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8174.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc42654D87CC543029DF5FCE86098BDBD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp807A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp807A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\734b702791a8c4b9871b69ed5317fca0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52041b4839d478804045a99b013b0e1df
SHA178c6ea496cd134fd53a2ae83cf333d9492d8145c
SHA256b19861df8cf4887ab7c0b622ad7f9474da5bbba6f44440718ce2d7ba9df7764b
SHA512c5b11bfb9a386d5cd7c0a8918951bbcaff136d46e5a676990158f6cd2aa65bf56ec24e609ea3b96e5a777c55b098e578fad4e1035a169f6269a30e902a7a06aa
-
Filesize
14KB
MD5f9c773800029059b432b240afc87a920
SHA1842a136d59e03c6aaf65ff71b4941dee8acc99a1
SHA256a0bf1d7768821056c668d0d9c5f290761390659c68a68ec3b08428ff3b2ff384
SHA51241868b567ffcb305b9886121eeb8fd22c5ef8d2f8b245200672e4b6f68654cf9e1e00587388aee3fb1572aa7379fac758dff5b91e01b9f926744705ddeef146d
-
Filesize
266B
MD5841f18d4ae27b9b2ee390bf944f01323
SHA16f34b2ba035bd99c2986a20196c20f0f3b2a0b28
SHA2560a88f624c7ed55da41a2cfb5a0ef99eb3bb911041ae90b8220839b79ea2cedcd
SHA51283a538c69c1dbeb6570e170b386b6103f0a43e358e28a7160ce826cc379ef5fb47212e17475ea328ee7e102689227c6c95fa635e377039bc1b1f8a5f8fb7413e
-
Filesize
78KB
MD5653c6450fd2ccc7cd9fdd088c94873fd
SHA1bf418f82cf8b0b34d25013369694d7f9391e90f1
SHA2560ace065069da3fe10e9350c17b07443bb4651bded2fa80d7724fc46c11a1bf5e
SHA5123ca160c5834eeb235c9c79aaa4ffd703b6fcd01fab9d4bd49e6776928b625ad3d9b8241845f6008594ee79a2d8ea0058322c4770b83a85d88400888ce4bfcdc8
-
Filesize
660B
MD544164d5839d02fd250ec33be1a800cdc
SHA1aeb6f982f6e9cb594f3daa0ffb128cc10cf3540f
SHA2563aea214cb9727ab60456f1665bfca127fb90ea1e71446093e05aed5e619194be
SHA5129500b67a92a1dbb99c1c81a0906b9f805aa97e73478f0203361885a190372faa1caa0884d398ac5ddeb247226d355cc2377140d91d1fb070b45730360469ecdb
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c