Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe
Resource
win10v2004-20240802-en
General
-
Target
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe
-
Size
78KB
-
MD5
dbe37ff11b0ead44397a7d7772e7e690
-
SHA1
efc30dea50753e49ddff52b656f0bc33ad471ad6
-
SHA256
d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5a
-
SHA512
91b4674c28a064acf677fcbe431f3c5518fffd16849ff86bded3be52476e72bd579bf48c4faffb5b4474802ac81c6a0333c40653701da39d7050d6a9aff95c5a
-
SSDEEP
1536:7cPWtHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtp9/av:IPWtHYI3ZAtWDDILJLovbicqOq3o+npk
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe -
Executes dropped EXE 1 IoCs
pid Process 5532 tmpC6CC.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpC6CC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6CC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe Token: SeDebugPrivilege 5532 tmpC6CC.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1276 wrote to memory of 4128 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 84 PID 1276 wrote to memory of 4128 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 84 PID 1276 wrote to memory of 4128 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 84 PID 4128 wrote to memory of 5164 4128 vbc.exe 86 PID 4128 wrote to memory of 5164 4128 vbc.exe 86 PID 4128 wrote to memory of 5164 4128 vbc.exe 86 PID 1276 wrote to memory of 5532 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 87 PID 1276 wrote to memory of 5532 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 87 PID 1276 wrote to memory of 5532 1276 d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe"C:\Users\Admin\AppData\Local\Temp\d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iju_xcxr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7E5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8BB7F4272A54CFEBBBA6FCAD1BC2DE2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5164
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC6CC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6CC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d16e1cf1e23ceffb4b66033aae632221347bf9609cd59d27f4c5cb71e88d8d5aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5701c161f2146204662d904cca8d92f4f
SHA173637fa38e74258dab16f7474dc13fe63e7abb9e
SHA256ceb058aa8e0e47361e0c97e4a1029f539248c1628a83408ad7546164ae13a0f9
SHA5128f8aebd2e55d9385960285ea18f3b18b71bd0bb73b8df2244b13d6c10731868132672177c9bbe7bd436f956e2ab914870167994cf5d7a9dbc1c2b4c3329a4072
-
Filesize
15KB
MD5eb42f8ca2540744ae9a7db49ab87e512
SHA1729abc86d64235679a71e10702ee7349d6982afc
SHA2565f738cee023aee6e4c8619b000b6a45a3b12af048548cbc3ead0193eaa5e2538
SHA512b8736f12efc785f28a5990ba1b77984e30043bcc4fb7d7d4777580743107b516527dc76ceafc8081e98a031c39148c5ef8ca3dd4c896b52178deaa9e9a72eaf6
-
Filesize
266B
MD55c76637e727f5861828856b98d8d00cb
SHA1ceb8c3497eaf56cfce0e0961303d9cbfe95bfdbc
SHA256d023eb74f045dfafb2e8ecba2e284b18238b313b4a4dd4bde1b8ce095f2f4097
SHA512b0a9c8a06f2d4af0d39d47f5088f95144f58e056c103ae822dfa3893d94012578a61ac37b383bf3feb94bb51cd6963e8e38fa24e34c553d8778c27aa2dcd6765
-
Filesize
78KB
MD55b6e8a048f6b793a5c4bd05a0fc98325
SHA10aa2c155c9e4ff1c00a32371c9440e7aac4e03ae
SHA256468acc94097cdede3701e09ddf7c9c515cacbec465dfe7705a0a48b36d24075d
SHA5123956e384c37075cdf629627fac64d73b862199915dd4ccb253c172c6fe380610dd2ba9c3e9d3066c8df1924c02b712b4575abf2d64e77a4caca7b8f3aaa1697b
-
Filesize
660B
MD5e37b1628eb08c0d30107e9927ac26eec
SHA1e9cee998dcb34534dc98031e61df0dd1f2f88182
SHA256c94849c6f3b0dc8ef64de62181840b98182d399d5f4daf3cea1d74dc100c6515
SHA5123cd08bb0a8c3fb22029a3bea1b761a6063bab24f364a8e1f3ec4742e7bb0a63b3c76b18da1571696e01ff79dd8f7d7d891f68b34d0e3e17ad49d8af530260b0a
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c