Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 09:37
Static task
static1
Behavioral task
behavioral1
Sample
bc10385b1dd0486ef71c62d5df53d810N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
bc10385b1dd0486ef71c62d5df53d810N.exe
Resource
win10v2004-20240802-en
General
-
Target
bc10385b1dd0486ef71c62d5df53d810N.exe
-
Size
78KB
-
MD5
bc10385b1dd0486ef71c62d5df53d810
-
SHA1
862b9314fa4e2285272dcfc7bc24cf18d8b18f8a
-
SHA256
5dcff7664cf550fde032b4e311f08ca5d39ade3c1b87453176eeedc595375cbf
-
SHA512
8070178de37490791c3a856df81820588eb6a90beba4162f90faceef6273e01086aeb6dec534a54a81019ecdfee0f9e499f6b0dcceadb20e7f30497679aa5315
-
SSDEEP
1536:fcRWtHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtL09/Nb:kRWtH/3ZAtWDDILJLovbicqOq3o+nL0v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation bc10385b1dd0486ef71c62d5df53d810N.exe -
Executes dropped EXE 1 IoCs
pid Process 1220 tmpA79A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA79A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bc10385b1dd0486ef71c62d5df53d810N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA79A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4652 bc10385b1dd0486ef71c62d5df53d810N.exe Token: SeDebugPrivilege 1220 tmpA79A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3908 4652 bc10385b1dd0486ef71c62d5df53d810N.exe 83 PID 4652 wrote to memory of 3908 4652 bc10385b1dd0486ef71c62d5df53d810N.exe 83 PID 4652 wrote to memory of 3908 4652 bc10385b1dd0486ef71c62d5df53d810N.exe 83 PID 3908 wrote to memory of 1928 3908 vbc.exe 87 PID 3908 wrote to memory of 1928 3908 vbc.exe 87 PID 3908 wrote to memory of 1928 3908 vbc.exe 87 PID 4652 wrote to memory of 1220 4652 bc10385b1dd0486ef71c62d5df53d810N.exe 89 PID 4652 wrote to memory of 1220 4652 bc10385b1dd0486ef71c62d5df53d810N.exe 89 PID 4652 wrote to memory of 1220 4652 bc10385b1dd0486ef71c62d5df53d810N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc10385b1dd0486ef71c62d5df53d810N.exe"C:\Users\Admin\AppData\Local\Temp\bc10385b1dd0486ef71c62d5df53d810N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gnltul2k.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA95F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB591CC0CE2F04C4BB2E9ABBA1CB61FB9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA79A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA79A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bc10385b1dd0486ef71c62d5df53d810N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD535d07ce595dc99b23eaa47422c644fcc
SHA1a0c74b151559eec375eed1c655284f50ba285bf7
SHA2567edc115969ff33aae79c919fbaa9ac9fa7c73ea8dd18b7d5180134814ffbb00f
SHA51207baddd22772ce57866ed99b12cb3327e47c3f600d4ec721e765bae6d495804d7a09b73a9d8af3068e1d670ae55f70e310a68bf9c2a79210ee49047ede33e907
-
Filesize
15KB
MD51e5a479db67a9268b17f307cd75549db
SHA1ff90b9260b668d82052cda93cc115e323faba3d5
SHA256220b6f6587418d8ccbb3e1188547d17d763f4aeadfb59531441c7cb33e8bba37
SHA512f2b023b5b397e7aecd7f405b5bb574d51f47b33bf9c98f7fbf171d2416ded1025279e0c3ce2db58efcf341a3858443306403b1da243a158fb15438e7a508c490
-
Filesize
266B
MD5b67900e5b558287ce763d21dfd8fb2f6
SHA1c6e2c4355ab94ba36095f56c2734884873432c3a
SHA256b76dbd92d8ab1ed7680d2ea80c475e5381b4ac9d5684ae61cc77126586c86a7e
SHA512f4a67b2b97cb12bcef65fdc57e40fa425b4b87ede6076119a74c8ad3fc1f03203888721407f3ad61abc24ce71d95bfb3caadf4e1ee04113784a6c563d9df895a
-
Filesize
78KB
MD5377f97305cb588f33a7a56156a96253b
SHA19d22e4ca563055ca87cabcd45667c08f8d4a61ab
SHA256583fe02a3987cc3de5ae5ad9ae08caebc5e7fadd56bc019ff9ff067fb2e3e3f6
SHA512381fc74ee469f9583bc40789b551342abef99a4af1d145a63655488ed4f7169866a4e4fd2ccf104b366dac96dec2aaf4e11aa5bc1c92d39a5daff8638ad70859
-
Filesize
660B
MD5a35534e4006eed33b94144f7b9710c30
SHA18683b4b48fa05e77d1948fbaa781eeca422b3785
SHA256f91bfd7716b72849895b63ed62a13e8b37686758e2a3dc54e0d584907d0bd7af
SHA512d521bf87f184f0c95afa95fd0dc150cfdd943d82017162360f8ac52ce86698eda5df62d6fd027ed97639ac2e63061fd0d312667d796915b8093b9ca73a2d5495
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c