Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
1a0a1539820a23327d3cdbee1633fe90N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1a0a1539820a23327d3cdbee1633fe90N.exe
Resource
win10v2004-20240802-en
General
-
Target
1a0a1539820a23327d3cdbee1633fe90N.exe
-
Size
78KB
-
MD5
1a0a1539820a23327d3cdbee1633fe90
-
SHA1
be9c3aef5ac7748493ad136dfc35755ceacda190
-
SHA256
531d9c984d1e240886d9ff486ea9be81f9b68068eb2c81d9769a702e2636eb22
-
SHA512
b387ae9655630a3dd255c3ec64fd64d87f2d9e0dfef40c1f907a0a98e746ad415a59ef90204d83a0823f35ef28af287c44658a994da248736b2c6ca8ee3858a2
-
SSDEEP
1536:oBy5sAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti669/51x5:ay5sAtWDDILJLovbicqOq3o+ni9/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 1a0a1539820a23327d3cdbee1633fe90N.exe -
Deletes itself 1 IoCs
pid Process 3740 tmp7714.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3740 tmp7714.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp7714.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7714.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a0a1539820a23327d3cdbee1633fe90N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3628 1a0a1539820a23327d3cdbee1633fe90N.exe Token: SeDebugPrivilege 3740 tmp7714.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3628 wrote to memory of 3124 3628 1a0a1539820a23327d3cdbee1633fe90N.exe 84 PID 3628 wrote to memory of 3124 3628 1a0a1539820a23327d3cdbee1633fe90N.exe 84 PID 3628 wrote to memory of 3124 3628 1a0a1539820a23327d3cdbee1633fe90N.exe 84 PID 3124 wrote to memory of 3916 3124 vbc.exe 86 PID 3124 wrote to memory of 3916 3124 vbc.exe 86 PID 3124 wrote to memory of 3916 3124 vbc.exe 86 PID 3628 wrote to memory of 3740 3628 1a0a1539820a23327d3cdbee1633fe90N.exe 89 PID 3628 wrote to memory of 3740 3628 1a0a1539820a23327d3cdbee1633fe90N.exe 89 PID 3628 wrote to memory of 3740 3628 1a0a1539820a23327d3cdbee1633fe90N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a0a1539820a23327d3cdbee1633fe90N.exe"C:\Users\Admin\AppData\Local\Temp\1a0a1539820a23327d3cdbee1633fe90N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yzeim1ol.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES781E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5F56EFD642F346E5ADC9713DB08F467.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7714.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7714.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1a0a1539820a23327d3cdbee1633fe90N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5110c02d055da521b4318092d161a4ac3
SHA12cba905648045e57cf22a586d58d1b7145a07d89
SHA2564bfa46395fe388ea621f6fa4ad01c495338c94dfe2b185ea9aa525e5b39aed63
SHA5123f1afd33d59cd0238c59e9b71b3e63043957b71118e8a7c12dcf3d70a75fa3034090e7b9bc61c4306fa30140595bedd9564d8db5fce56833d37fe2e6fad3c5d1
-
Filesize
78KB
MD52cfc05a61b6fc92f92fee84fe4ac1768
SHA1c3a64450d698a6c38c3522783a4cc01713a1a418
SHA25633af91d69ed58a2028a03b4be5c155a4c41cc131bd9488aa248f710e256935bc
SHA51213d482418a451a59137819aeccf2547852a671a8cb6742de2d43f22b5a9f95351d631c11a3009f6a9dfead643023073d8001f2d892c753363ca26c91f5edd736
-
Filesize
660B
MD593a32f1948c1ef4c281382bb94bfafdd
SHA1b70f13fd999b97ae5d8359a0d32ecb223bce6dbe
SHA256fc254b028a1e416a5f546ddf5e69770ade99ba7522e213f2702a929fbc2ab97b
SHA5124c8d15025fb2742c233e0f11daf279681f273e2fab5560d6db7f7b1f7cba10e0f647aef99dfe85b95590107153fb039732dbb5658397f87d7b32ebf77d50ca6b
-
Filesize
14KB
MD52c11752fe8f5bcbce16d15fa11213f5b
SHA18f3fb4a49e7efcf7f9730bb9dacf73ed682b1dd7
SHA256daefc62b58ff651e190f423602281724333b9224d9963981d2e0e9a3ccd445d0
SHA512bfbee2fafc31db2401ea219f8fe6c2a1d9debb894558e296a4b538b005a29087764148cec5c5ac4fc6a7abe8dbd34401627d4b8b15a504e5d60a6e3a53cac631
-
Filesize
266B
MD560e8e9741e86a6de57923cee8e3b6788
SHA1e0edb6e38270eee1c0d392f9cdc2bd8cee80e7d7
SHA2567b5c683130751fc516698770c6aeba31178e0a6a398d637d4e46bd462528eba6
SHA5128613cf2feeef3c292bba8a56f3b503d94cb7684d80b3d242e30c70b49db8f1c21a9f5f2696e25752f70cb4b27dc49c6a74a74f23d931f4a5e1370017f7523680
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c