Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe
-
Size
78KB
-
MD5
4fe3a4e50dd978e4e59b4fa35f00d5c0
-
SHA1
9a0e5a3e48471b3a836bf64ffce1bc5f8e4f2cbe
-
SHA256
b53aa840155f4002ee8e587702837b94cc365de5735836b5be5afc9b0a15f6e6
-
SHA512
afae453330ddf640f4672de097a614b595fc8e542b528a08bcca4715bc6ef912985dfc09fa590e647110f74680c7481e3b1bfc1fa2cd0e058e2e018431e62fed
-
SSDEEP
1536:UhHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtO9/S1tat:wH/3ZAtWDDILJLovbicqOq3o+nO9/Jt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe -
Deletes itself 1 IoCs
pid Process 1952 tmpA4FA.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1952 tmpA4FA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA4FA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA4FA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe Token: SeDebugPrivilege 1952 tmpA4FA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1776 wrote to memory of 4980 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe 85 PID 1776 wrote to memory of 4980 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe 85 PID 1776 wrote to memory of 4980 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe 85 PID 4980 wrote to memory of 2488 4980 vbc.exe 89 PID 4980 wrote to memory of 2488 4980 vbc.exe 89 PID 4980 wrote to memory of 2488 4980 vbc.exe 89 PID 1776 wrote to memory of 1952 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe 90 PID 1776 wrote to memory of 1952 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe 90 PID 1776 wrote to memory of 1952 1776 4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe"C:\Users\Admin\AppData\Local\Temp\4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qlzxcvd5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA604.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC9935A41B8374BF09658408479E1D0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA4FA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA4FA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4fe3a4e50dd978e4e59b4fa35f00d5c0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce04beba5af7fa16012de13f3f9cfc85
SHA133d482267f994457cb96cf286c84e48475f50829
SHA2564a98975a299b3164344fce160f1494e30105982b33f73adfa229c6e9fc7ca2c6
SHA512b790695759b33a75e91dcc24a9cb1a0887c4e940d7d46ce84a1ca937f1f3321dd2b6d670eb93e5f2afdf639e16ce19d2ce34ad2675303afd46aa2cb462f34154
-
Filesize
15KB
MD5651cc878de98819e92c951f16f08b814
SHA15630be87228a03958c23b413953d7c2e0bd24987
SHA256b13b9a09d35fd90f87542c6968bcfd0091b7cd3a1b60d6c1884722b6373492c1
SHA5122317a794e3c7be31c0914b77246397faf78602e72d8c273486d5075d2e03881a839c7deced942755004be7ea0a2903ec1fd849d54a6b82ca02b0cc474f3188d1
-
Filesize
266B
MD58781e5c5be0373c7f278ac89f7b862cf
SHA1107b7c1837a7a20de544c57a4a648fe984366140
SHA256bad2891078e765a4c8631b81f0652b35745095458685ad9411c50818c6fde2cd
SHA512dc0eef0e847d7c3d1018703d50b8af7dc96267bf01de34164538be6c7ba830d7108bad5450bec4bdf074f5749d7e86797035d7c93f2dadcf0a2b090b9d27c791
-
Filesize
78KB
MD5539bcb19ff1aaa7225c83a89917e51a7
SHA163eca599e0e5db49165e50e6d242011686eb7ff5
SHA25653d960f287fa59634873b1491fc6214a416bb0442cc1a81e23ac9150b7cee12e
SHA512cd09eb10e975b74e87051df57ff441acec6538a5401b0a9e0bce1926726ea77b31c04f0c4548938a217af767aa7ddf2452cb46751a592200f67b001c806292d5
-
Filesize
660B
MD54fa69c2b02efccc66b3999072393a9ac
SHA18fe2d06028e65789a20b5ed6292e51c5c3a2f575
SHA25651abf4ca063a703fdb4c26e4f7328b2e97102cb1e3b13f0c5e134e1efd68eb48
SHA512c47e2bd66f7924bb94df0da91217288bf7f06ad4fb75818d694fa6ad99f2b975e953ccceff6db430bc30acfe52663681441cef1b6cac174ce40c672340e932f2
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c