Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 07:57
Static task
static1
Behavioral task
behavioral1
Sample
680e30ae058c79641e54499ed6505440N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
680e30ae058c79641e54499ed6505440N.exe
Resource
win10v2004-20240802-en
General
-
Target
680e30ae058c79641e54499ed6505440N.exe
-
Size
78KB
-
MD5
680e30ae058c79641e54499ed6505440
-
SHA1
407fb54325ea3fb7cdab1210c8d59c8f5dcdfae0
-
SHA256
880681cff5494f89bde63d793823bd1a707bbe14a404cb436dd4230c46e8e281
-
SHA512
487d26528382f6ca19da9293ce02e13b46f6ba7b0e605aeae08b718bd4e5b9a3491cd3301d575bdd0ce51eb561236bf08d3a9f6e7e10a2871d995cebfa01cc42
-
SSDEEP
1536:xFHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qt29/n1kb:bHFoI3ZAtWDDILJLovbicqOq3o+n29/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 680e30ae058c79641e54499ed6505440N.exe -
Executes dropped EXE 1 IoCs
pid Process 1084 tmp7D2F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp7D2F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680e30ae058c79641e54499ed6505440N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7D2F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3672 680e30ae058c79641e54499ed6505440N.exe Token: SeDebugPrivilege 1084 tmp7D2F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3672 wrote to memory of 4884 3672 680e30ae058c79641e54499ed6505440N.exe 84 PID 3672 wrote to memory of 4884 3672 680e30ae058c79641e54499ed6505440N.exe 84 PID 3672 wrote to memory of 4884 3672 680e30ae058c79641e54499ed6505440N.exe 84 PID 4884 wrote to memory of 2104 4884 vbc.exe 86 PID 4884 wrote to memory of 2104 4884 vbc.exe 86 PID 4884 wrote to memory of 2104 4884 vbc.exe 86 PID 3672 wrote to memory of 1084 3672 680e30ae058c79641e54499ed6505440N.exe 89 PID 3672 wrote to memory of 1084 3672 680e30ae058c79641e54499ed6505440N.exe 89 PID 3672 wrote to memory of 1084 3672 680e30ae058c79641e54499ed6505440N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\680e30ae058c79641e54499ed6505440N.exe"C:\Users\Admin\AppData\Local\Temp\680e30ae058c79641e54499ed6505440N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\j9sudkel.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7E48.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc85401011209C446788C0E3AB175D8319.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7D2F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7D2F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\680e30ae058c79641e54499ed6505440N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ab0696d2ccb203287475ff631d2372b0
SHA1e3235adfab2d33a54e6f4d57d6041ac2c250e9b0
SHA25659658946ff8708a2b2e0af6f913b9327967036e9dd7c659b7a35a1730eff4777
SHA51256b53db068024f4c5388f365349a80d15091b900146998143060ae828910825584d04922de726257d2e9ef305acd1db5250d26184e4faf5385aeee699b2b9407
-
Filesize
15KB
MD5fdea3c69131ac5c2bfaa263d530277c6
SHA11ef9bd3dab56ac46e803537035b48eab151438f2
SHA2560692785bfc6f62762296ec42d2a02ca046e4e969f02a1025665f5e8f8022a548
SHA512dae419752a1e0e25c1db8a4c5179f7cc9dda84eafe735b87659ffaf0995f3db094716243844daaab593e3456dbe5a944afbf485bc7ce80aa1f3b5b8b00904018
-
Filesize
266B
MD518160bdf378f4de192ec8e8c5936188b
SHA1a9cf5474d72ef37d6a56adefaacc84f6623a2b54
SHA256566b5c02c2c8f906f19ca5d5af5872180387d75aa0b0c0fc0b25057abbc41f82
SHA5123c58c2bde66f4dab6f60d00e51e107599e6d7b88f502acc1cf8653b1c91a9e152b053c3e114aef0dd1483885e697c43519eb5a2c5089d4993c68277b3c990cbe
-
Filesize
78KB
MD56bdab0dc73618baa72e501e354a7b6d2
SHA1388b483b4a6fb79a5c63b304d413ba6d48b3c928
SHA256f6830fbf6f0fd7c1b6299375fa597456f3484695b546a2716ad7a5af3fc17b50
SHA5128aa5f6ae686b2927eb9ee7f10cfb7cdea6547a50987fde0f8d02ea4f145fa0960a2f80dbe3960c129cd305c5c90248d9766a154c7f0ae09b95e2f56549251f02
-
Filesize
660B
MD56677a0f15f83c8d73cf7a73e8da8369b
SHA129669e52b8975afd084733327b5e1db5eabfc5dd
SHA256df81dd49dc66df708f992d3544b34f5b379aaeff6534f5b2c7557f8bb70f0113
SHA51205eb238184b2998230b726017a2ccbbffd36b187cc801bb49babfbe0abd5d75f2ffdfcabd16d285d4fd45d78bf1196e4126412afd08322e3cf652fa27fac0434
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c