Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
Resource
win10v2004-20241007-en
General
-
Target
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe
-
Size
78KB
-
MD5
ca1f7c9f2c191f8bfc544ad30ab39360
-
SHA1
c954692efc2997e8308648ad8dcb76cceb21ce5e
-
SHA256
d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94e
-
SHA512
a8d0a375170f8850e5d09b287eb2d75036af7c66587738ab85fa32fd29ae3cd9187e25232bb86abefa9cc6248f2364c211d40a37b896a672fb08e82c97eb70ab
-
SSDEEP
1536:jhHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtV9/71M0:9HFoI3ZAtWDDILJLovbicqOq3o+nV9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe -
Executes dropped EXE 1 IoCs
pid Process 4432 tmpB3A0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpB3A0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB3A0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe Token: SeDebugPrivilege 4432 tmpB3A0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1188 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 84 PID 1852 wrote to memory of 1188 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 84 PID 1852 wrote to memory of 1188 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 84 PID 1188 wrote to memory of 4084 1188 vbc.exe 87 PID 1188 wrote to memory of 4084 1188 vbc.exe 87 PID 1188 wrote to memory of 4084 1188 vbc.exe 87 PID 1852 wrote to memory of 4432 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 90 PID 1852 wrote to memory of 4432 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 90 PID 1852 wrote to memory of 4432 1852 d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe"C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\milmmwbk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB565.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8F98A8CE558473C8ABFC084A520CF8A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB3A0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB3A0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d561a5dfdb7d31340f7472d1b23c5cf48e2c4afd35e6804e07236a2549d5d94eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b85cdf8c03e5db1b46b371a0de0d0d00
SHA13f1372620a1fae78c6788fc9f6056ea4afae6459
SHA25620f6347295dcfad8ff59848740168df0281876e5a7a4aaf8ee996b5913a73a0d
SHA512d3b84a3e22bf01307d45698fab0d50c3e012ed5af8511768db3d32ca7e2435dbca92acbac14c1307cbdef59e87508066ea3f1fbcf7d3d69fff81991a7a416752
-
Filesize
15KB
MD500c96f688a14b25aa846c99737ac7340
SHA10e46f32e7656f25729953148f21c2a75f2c7da7b
SHA256734c0c184f1d46bc144e7fa44d5a6e06fd67ed02fd1e654412608e75aff89c53
SHA512ac00abb4cfe3ee569f9104d1169cf7a5ea2acc4a97e6fafe0560a5b68977e3dd40b6340c181bc355ab4c3b91dff4fd6ac6ec09fb305d0f006166f41e0d8916a4
-
Filesize
266B
MD58c64cc37a1d5edd1b172ddd7c8653dfa
SHA1c14d6caa5305d286e29ed8cc7847ecf8054e298c
SHA256d7fca5d230f9b88cdf5b2100f59fdc76efd07646fd1548652b9a48b669e9c44c
SHA512cc893e11f70ba49664e5cc5145e09cd76ab55ced154925f00ab20c9ddd67b41fd6f89afd4235d9b84164bcc5572bbc6aab8888987c724d89b23eb77a3841845d
-
Filesize
78KB
MD5581af7384293649dbf59982e8bf899b1
SHA1973d70be83df307659f9c6b176d7d72daf49abce
SHA256edb9fb41c45960a88b4449628f3360e58aec6cb5a11b7bc749169071286c7ead
SHA5125cf2596049fdbe9df639c8a20e81a15b580031957e0dca3ab78e72e7ffbdc28c2dfbd765eae37770047418bde1de7e29026ccc046a1ea83f99add4ed8a04a801
-
Filesize
660B
MD56ec253de72d5954ba2496f778676fecc
SHA10d49275b282c1fab338b2ee5e7963e8b1ead7584
SHA25619131420826c91033188111cf1d8c20947a2c7ec5e19890775ee5a3fa7278e48
SHA51298352eb0198edd2659c0378d1529321f21198bf2fb90fe002bd0015efe28c50d5236a26646353fab8c68e3f1a35c5b701338e3069168861ae33cd5a7d01585db
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c