Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe
Resource
win10v2004-20240802-en
General
-
Target
66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe
-
Size
78KB
-
MD5
a4b9ce87ed124ebcad9a0e6ee2365140
-
SHA1
be7f0ec0826529076860c56581e98779d8c8cd80
-
SHA256
66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24c
-
SHA512
d95edae19e140d8bb49280c1472e4e536f133f6808acc388761cf4f53e3a4dbf8d8b0214a5fde4cea5188e1826ff2807546d9d90257cbeb908871662d9fa55e4
-
SSDEEP
1536:RmWtHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtLu9/o:MWtHFoI3ZAtWDDILJLovbicqOq3o+nLt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe -
Executes dropped EXE 1 IoCs
pid Process 4764 tmp65FD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp65FD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp65FD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe Token: SeDebugPrivilege 4764 tmp65FD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4260 wrote to memory of 1608 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe 82 PID 4260 wrote to memory of 1608 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe 82 PID 4260 wrote to memory of 1608 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe 82 PID 1608 wrote to memory of 3588 1608 vbc.exe 84 PID 1608 wrote to memory of 3588 1608 vbc.exe 84 PID 1608 wrote to memory of 3588 1608 vbc.exe 84 PID 4260 wrote to memory of 4764 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe 85 PID 4260 wrote to memory of 4764 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe 85 PID 4260 wrote to memory of 4764 4260 66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe"C:\Users\Admin\AppData\Local\Temp\66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dvkltdr_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES66F7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF1BF16FD2B04C4CB293A176617D3774.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp65FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp65FD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\66827c6a5874ef547a8bf87fee7bfadf7426cf19ae14505692b0172b0937f24cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e2129c72a717d99734144032df277fec
SHA133f253af5be504af2aab44464e13218154cbfb48
SHA2568c926e0abb8e66c112cb6b68d0fe3d8d1cb1709f99def4309420286d47728bfd
SHA5121ebe059dceb898b285dc0fe6e849e5ebf1d4523427f7c8366faa8a740f1fa5a17d1020d0c06dd667441c682c773b5cb4b35aa922f2a11730f276e859ab6f21fa
-
Filesize
15KB
MD5a37a245755370b2dd3453aa62ccddd2a
SHA13ecab402981e2e77554ad9bf14542e800b0e027d
SHA2568034f101c3c4985504d6066ad678bab795abcba4ea585f3fc6490555ddaa5e4d
SHA512e5eff3fa66edc2a632a41beae69afadfb8e86e260199395c8c30ae7df7a89d7b79dca3c1cc4b8eb6ac87fa1e7cdd6ae3e3a473666445d96e4c03a7e2bd2c83ae
-
Filesize
266B
MD524bb36ecc155233f7403fc30f570acc0
SHA1134f28ffe70b19c257f464a8a6ef9e364d73f966
SHA2563671578413a8be25b860a6e069a3aa12acb8592b75d02bbee2295905c59023b9
SHA5122ec11231b118caef21ea81e0fb4e55e105d5bd2e810326bec107fa0dc055ad3683b75385ed1fc6b2e36642d38bedf1748e4cdebd03d0c0da9a789d98c11e0c41
-
Filesize
78KB
MD5ac8228570e2789d65a303fe2c0c6115b
SHA188bb5c5ddd7b21391c1f6449339902e947436926
SHA256e83fb66551d37bbab7bba7b776713e005734b97610ca95997ff1b09bc909351d
SHA5129ca5dbf97722f0100c10867c5849e7878181c5b2316336cd4fb20f26fae9b4309ea4e2d2c7bc0d4ef4eaee703a4803d67f7921baaae2e69960e7971ceebc621d
-
Filesize
660B
MD56d59623ef14b14f4525d2c0ee3c04529
SHA1c45145a2c1ef4f1bac49c155583c42d4de76ee54
SHA25694f18de7c2329bfe870e9ce1f69f18784ddef76d7429a3e3050ce4d18b1ce545
SHA51286d9c0cf211e037c5712a9cff3c3e3d154746c8fd0d0cbc2aa296312552613dc0524c618b9b4a0e6c06ea33a4a43eeaee643ee0c0a6bdc657f96c0c2dcf39a69
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c