Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
661c483ad8258bba303bb3a2d4077c50N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
661c483ad8258bba303bb3a2d4077c50N.exe
Resource
win10v2004-20240730-en
General
-
Target
661c483ad8258bba303bb3a2d4077c50N.exe
-
Size
78KB
-
MD5
661c483ad8258bba303bb3a2d4077c50
-
SHA1
438cd11ed72f0dfcec8966bf079f92376b7264b7
-
SHA256
1709dff46f3a6fb90faa266f05423509ca3071a8e55d8a791424fde65f9f8865
-
SHA512
283b1561e4c0a4a9fdeffda9ada7a0cc86383698fd0424900484b60acc7841d2631048348e025af530f08d608114a2b63d2538a970ca1a86ba8e4bd4e3b71960
-
SSDEEP
1536:HXRWV58WAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtt6R9/U1lD:3RWV58WAtWDDILJLovbicqOq3o+na9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation 661c483ad8258bba303bb3a2d4077c50N.exe -
Executes dropped EXE 1 IoCs
pid Process 2208 tmp9C4F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp9C4F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 661c483ad8258bba303bb3a2d4077c50N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9C4F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3020 661c483ad8258bba303bb3a2d4077c50N.exe Token: SeDebugPrivilege 2208 tmp9C4F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2492 3020 661c483ad8258bba303bb3a2d4077c50N.exe 84 PID 3020 wrote to memory of 2492 3020 661c483ad8258bba303bb3a2d4077c50N.exe 84 PID 3020 wrote to memory of 2492 3020 661c483ad8258bba303bb3a2d4077c50N.exe 84 PID 2492 wrote to memory of 3560 2492 vbc.exe 86 PID 2492 wrote to memory of 3560 2492 vbc.exe 86 PID 2492 wrote to memory of 3560 2492 vbc.exe 86 PID 3020 wrote to memory of 2208 3020 661c483ad8258bba303bb3a2d4077c50N.exe 87 PID 3020 wrote to memory of 2208 3020 661c483ad8258bba303bb3a2d4077c50N.exe 87 PID 3020 wrote to memory of 2208 3020 661c483ad8258bba303bb3a2d4077c50N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\661c483ad8258bba303bb3a2d4077c50N.exe"C:\Users\Admin\AppData\Local\Temp\661c483ad8258bba303bb3a2d4077c50N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xywovqgf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9D59.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE2657D4F6E2A4ED7B19326B4A315E86.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9C4F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9C4F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\661c483ad8258bba303bb3a2d4077c50N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52399735700f7242a50f1821500449d31
SHA1336887aa4db70c72675bf441eadea44e913a2667
SHA2564da71f0949731dc13a6aa845fc8627ca4f753c8ae1d2e5b53c3d2fb75de5246d
SHA512ba7b70d5bf3074e401d7f77a3b1ba620e879627c7bd51be257a1b88a5c17d83b74ef0ed969a4b3c4bfa36b6f7899201085441d55f66f18fdd1e80e2afafbeaa6
-
Filesize
78KB
MD578aead5e11c3450b3d73f1c0b719b8f6
SHA131072a1f9c070d4918f2fd6af0f4e8f1a234a1e9
SHA256ea4fb2fa888eec1c67b26410a069ab4d34613c5b0118d1eb54996ea40acd8746
SHA512c500426e2aca91f1c7162cccf9142fd21bf92f5712d3fce7b95799e07207a54a65e31c6352d1098a81be9827fbfe4776077139a48397695380aa1648032fd210
-
Filesize
660B
MD5a0232ef22cc8a332881f0eb1858330ba
SHA1ae9a1aac7dbf5e66a3522cbf01506fa0aeab0338
SHA2567deda7a28dbb258c5710c826cd2a36a184dfe8a1efb17afcd4ed32934cecf569
SHA512ac464309866a73c06b3cdca4d8f817674c9d2c57b18059d27d771f1b12ce09e1b7a7d7f616cac29bcc6452af3d586bdc5a5b26e2b9250eba831a6fa552656e26
-
Filesize
14KB
MD5abb6f19c99c7a026031dff27a1d42c73
SHA1f23b85609e477d5af109c242e408c46792ddc007
SHA256d7e235532ff3c39bc73fe6f2aaa2657f750f748e6ca759a6cdcb8a580bfc31a6
SHA5122343b4355206c2c790540e7a2d060062d011ffdcff91e58eed55b08c798e9404c7f24e197be898bd418740193dc71323730df230c5f8a635f94305e79989f046
-
Filesize
266B
MD54950c7fad5c372d908025f5bbe3dc5ed
SHA1523bd7ca03beece683b7815278f0d9f429a6197c
SHA2565c7f77add9f28836722e9ee05e26a0ba688329199ac2dbe8e394930cf8619852
SHA512f6ede63a739557bf0f121ee0382bb4c3849ef584907ad39e0494f7c486c4e065324c5e99f24ef501b01140c22e203967704d5a56cd22bcfd7ad5563fafae9c63
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c