Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/09/2024, 01:50
Static task
static1
Behavioral task
behavioral1
Sample
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe
Resource
win10v2004-20240802-en
General
-
Target
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe
-
Size
78KB
-
MD5
3f56b6ad1a343b053fa4f3015c474a70
-
SHA1
b4ed60488fc6008dd173332abd2c09cd22ffaf0a
-
SHA256
778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333
-
SHA512
e9f35a469e7bc4a5fa5111284a8536597ecf6b0a907d7f4ce87cc6c77e78afb9eed1770d1c5d9f3564a9a77b439150337aa9c61e195272992bd37837a2ebae39
-
SSDEEP
1536:sFtHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtmn9/n1L:wtHYI3ZAtWDDILJLovbicqOq3o+nmn9J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe -
Executes dropped EXE 1 IoCs
pid Process 4316 tmp85BA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp85BA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp85BA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe Token: SeDebugPrivilege 4316 tmp85BA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1300 wrote to memory of 3508 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 82 PID 1300 wrote to memory of 3508 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 82 PID 1300 wrote to memory of 3508 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 82 PID 3508 wrote to memory of 676 3508 vbc.exe 84 PID 3508 wrote to memory of 676 3508 vbc.exe 84 PID 3508 wrote to memory of 676 3508 vbc.exe 84 PID 1300 wrote to memory of 4316 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 85 PID 1300 wrote to memory of 4316 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 85 PID 1300 wrote to memory of 4316 1300 778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe"C:\Users\Admin\AppData\Local\Temp\778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cecabn2f.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8741.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5597656AE0DE4B48AA2962398D5D027.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp85BA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp85BA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\778753a4c2b98c4fa00eecdb7c4d4923e31f17e90857f7c340ff988404008333N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD520bc8c246a604ca4b518288b7e3766b3
SHA1c789e710ab4f2d02750c02880e826c004b802753
SHA256d96a2a33aa818b4413d3de1cfae9c5150b781e54a16618ecf39f0d992382671d
SHA512b8a3585fb723b4d95b56a5a402b160f0bbbd01248fe9258c43d16a2c3381f25dd8ec97841f0c00655aada71172f6c8046ea133858125beb204cdfe4ffb50b7ae
-
Filesize
15KB
MD5da8418a3c6494b506f6153d3b10b0f9c
SHA126c696cbc4dab749afa618732b1bd87144b36ee4
SHA25657b9d201e0b29c14357eb73707a39bbe885ec1b07f5c2193984b4e5046556104
SHA5125752c6f35b829628f97a2b8784550a25b4b3b0a6bd0ede016bd441bbcf384eca473b7c9657f3dba76a5ce0013b998e99f0eb3ef13912579a8473e82eb2ec1085
-
Filesize
266B
MD5c767e575845d126ba5038c8de603e526
SHA102b31cb8f7dedeaba5104c0447d2bed2651c3af5
SHA256f5a6da45fbbc8f56214c81661cf5585cd31ff7d283400723d6b4333b0da874b1
SHA512da9279ee2b97b401959511bac35c779367500fa12238d50eef36b233f494df1931085f278708a5a7a8f058a6517a547d8c3e64e86b018a54b6e1d6c28a8471fb
-
Filesize
78KB
MD57f0bb960c2298002da8557a6f0b21ff3
SHA15f1558c836b7b26d89b610036c2b1462c9b401b2
SHA25685590c5d266ec7a9d4c487dd30639fb5315937b08e065b3a438fbc5bb13e2900
SHA5128f69b0d70a5fc9888eaab3fd33d8699a4ba77a6d1fd1fb0829c3dc6e8ba53bf972643fdcc6188c56765d749fdfc7214bd8f18c907c1c9ddc50ffe8abbb20f5b3
-
Filesize
660B
MD5009daf75aab141fccb84563a80864d97
SHA189cfef17397f755bcc67b945ae6df2b28d357909
SHA2567497c5c8d29f18ec35bc55fd0c9f7c93adcc58928f0cc0306f86415a33b345ab
SHA512f9dba9bb1f5b70e4b0429e9650227d96d61e871e19f7c8879ccf45e9178fabf0986b702e931a8ebfdac45fdfae08f4f1a2bf57d8da742628f078e5faca722620
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c