Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
21fb0442bca8f39d0b2e984ef35f0670N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
21fb0442bca8f39d0b2e984ef35f0670N.exe
Resource
win10v2004-20240802-en
General
-
Target
21fb0442bca8f39d0b2e984ef35f0670N.exe
-
Size
78KB
-
MD5
21fb0442bca8f39d0b2e984ef35f0670
-
SHA1
f0184996805cf12f2b004fe2215fde76f66b0654
-
SHA256
4420efe6dfa06cea1cbbe07173c339a63678471b78c9c9cd19d287145b290ce5
-
SHA512
ec4724ff11219fd858adec65c0784d8ce3e51b07d2b1e9003d53937ee087e47a7aeeafee1ea8f129485ce5f19bd69ee372a011fb4904ad45cfd79430316288b9
-
SSDEEP
1536:acRWtHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtL79P:5RWtHFoI3ZAtWDDILJLovbicqOq3o+nR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 21fb0442bca8f39d0b2e984ef35f0670N.exe -
Deletes itself 1 IoCs
pid Process 1320 tmp8D6B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1320 tmp8D6B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8D6B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8D6B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21fb0442bca8f39d0b2e984ef35f0670N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 540 21fb0442bca8f39d0b2e984ef35f0670N.exe Token: SeDebugPrivilege 1320 tmp8D6B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 540 wrote to memory of 1064 540 21fb0442bca8f39d0b2e984ef35f0670N.exe 84 PID 540 wrote to memory of 1064 540 21fb0442bca8f39d0b2e984ef35f0670N.exe 84 PID 540 wrote to memory of 1064 540 21fb0442bca8f39d0b2e984ef35f0670N.exe 84 PID 1064 wrote to memory of 2776 1064 vbc.exe 87 PID 1064 wrote to memory of 2776 1064 vbc.exe 87 PID 1064 wrote to memory of 2776 1064 vbc.exe 87 PID 540 wrote to memory of 1320 540 21fb0442bca8f39d0b2e984ef35f0670N.exe 90 PID 540 wrote to memory of 1320 540 21fb0442bca8f39d0b2e984ef35f0670N.exe 90 PID 540 wrote to memory of 1320 540 21fb0442bca8f39d0b2e984ef35f0670N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\21fb0442bca8f39d0b2e984ef35f0670N.exe"C:\Users\Admin\AppData\Local\Temp\21fb0442bca8f39d0b2e984ef35f0670N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4upfgldy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E75.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7C24F9DDBB7F4095BF71B1F4AD2D4246.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8D6B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8D6B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\21fb0442bca8f39d0b2e984ef35f0670N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5fe84270507f39a3fb0aeface67a99741
SHA18674def473a59b262dccc2f08e95ae377b33c679
SHA256dd2bf0259a5ce9c527bb14a18591ee10b85c1658fd737ac39777de16e03cf01c
SHA5121477ba7ce039a7edc3e43be3d329bbd512dfd1082b0eba0944466a5bc6ac9e8bd62243a2431ba5b7469abc771f2ae401035e43afa032eb1940884954f61a4d01
-
Filesize
266B
MD5b4f43c69d58f57ed6d7faa0d14379ed5
SHA1a5775b612e4c2c6c374c5614278dec27b5676313
SHA256373672a9f859c2047cdc1d3725a8c958d072826b0e81ec207913679f92070bb9
SHA51276351a02294cd25ea0caf21b8842e8fd6b2ca6ea30e60f0969d3c726d3e487d642aa470355c65bb407a0a69f8dddbf5ec3b27acbc9d40377315239290da9aa7d
-
Filesize
1KB
MD572f2002e4ce404e86fa47da366b5ee42
SHA12e2ae12cd2baeb8b0e3a5f5512d642c9df83fd1c
SHA256f75c7f1dbdac97a29cc2607b74e8aa72e968cd162d5969d4990c5b94f861549d
SHA5124f9a505127ddc3d982656082ec81e9deb9949c5f3eaa0d1c1b13c7b282e76b7c2a6cc9f42fdc6852c25767cd64639ac9ef0f3ffbaf5b8729e412f3c7fb5f7eed
-
Filesize
78KB
MD54b30c90b7012fe4c7164d9fb2bf66160
SHA1553152a82b8158c377d94de99a45759de2d300d8
SHA2569f28db03a9f803b4d345f6069d0449df9486bbc82e1851edef75e947ed4d47ce
SHA512893ae9bad84f26b35d1ded22c2d528b2c75352038f9f519544c96c8e3f2d39bfa3ac54aaff3fdd7c020555c0118feb2acbd4187a83341323931336b970f1bd23
-
Filesize
660B
MD580be0d47a70a251a68830148ff4ba57a
SHA196d4c20db76f72bfa9aa765e70dd2b1243417f64
SHA256e66f80eb5546f43fef609a5059d54b7698f95b28251d070903703d6b2e1e219e
SHA512eb5ffe08820bf6aaa0ea0c1192b43c2c313c65f5ce5443b77afe2c7a865fe9f70ca851ff32645e11f425c77bad5623f7bb8e0bf02b3a74410cd2d10581733e57
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c