Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe
Resource
win10v2004-20241007-en
General
-
Target
87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe
-
Size
78KB
-
MD5
cfcf6110dc1037ebd8abd3501683d150
-
SHA1
4122722b2d5c2e47ad558b6cb68c49b762790639
-
SHA256
87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9
-
SHA512
7fcb97782fd912d4923d70bc5a0f2ddfe9a422d59303d696566986745addc5253ff46944bd08169f86798e8de0daf75224a4d01fcd52915429e8ec6aed72d94b
-
SSDEEP
1536:KcV58xAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti699/x17q:/V58xAtWDDILJLovbicqOq3o+nl9/S
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 tmp8359.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8359.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8359.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe Token: SeDebugPrivilege 2800 tmp8359.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2484 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe 84 PID 2924 wrote to memory of 2484 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe 84 PID 2924 wrote to memory of 2484 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe 84 PID 2484 wrote to memory of 2292 2484 vbc.exe 87 PID 2484 wrote to memory of 2292 2484 vbc.exe 87 PID 2484 wrote to memory of 2292 2484 vbc.exe 87 PID 2924 wrote to memory of 2800 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe 90 PID 2924 wrote to memory of 2800 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe 90 PID 2924 wrote to memory of 2800 2924 87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe"C:\Users\Admin\AppData\Local\Temp\87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\euy6_puv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES853D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc592856235494331BD3AA9AA8444717C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8359.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8359.tmp.exe" C:\Users\Admin\AppData\Local\Temp\87cb00d95b5d5c7198419e60dad3383afb3ba96242de5a81279d04ca66661fd9N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6dfb777bb98c3752c87eff873ed0ec9
SHA12bcc190a38b580a1b8713168d95d6e5a10f0fb69
SHA2562c5318cca7b362bc461d774acaf91c142289dfabf47db5b277679cb93d52842b
SHA512baee4ac7d6d038039eac1882886f5cd2e1b7dfcd38f8bc051b7c98aeb1936f3d932bfdff23d7846e273c510e0abb1d9a79dc2553adffe2550ff2568f6e14ed7f
-
Filesize
14KB
MD5e7bde91e474d56088fb49a5d25c99201
SHA1a7e8de2602780da230242e498bd789010cfadf74
SHA25609057a1bd147c73e1ba46d18bcfe39b21f7dd91a54811bd1383501f1b425e0cb
SHA512c21360a30b792a36f3f3b673333b76a1ab2ab137c82e73b6a1e67278b4ffe3a307195a8f3130eac9a26ac7f51a8d18a932209645391ffc4d827f220c27822c89
-
Filesize
266B
MD5ee065285833c2cf8ef1e1cbf32470004
SHA1e7832d3f906ea0965033015c2776520491ed7e06
SHA256d3e581974b94074163f8e9cd0b2dbae13b726cf7faa2ad46a02cd914a4eaa7ba
SHA5123c306211760e0f8d77e2011574993fd7d615bbedf6459ebf0747b0a959d8e94f1e5e19d85d97323942070012e26e6672cbb7ee4f29b127aac97e23d4783dc9c9
-
Filesize
78KB
MD5db532baf5ad79011dd5656c043149be3
SHA1c58f14d3acc40167f380a3c2b7d2bfdb4ed97213
SHA256aae1898cc31ff4c9c4a3fde3250d335f7ff948e9cd1e61a365d15f2751bd18c5
SHA5126967e88e334cf554230c6fc6d780b49368de36b92a4ea7df1070c10c44f4299bd8af78c72b87f2fda37ba96df0cd34d4371d98eefee2fc741e4a9af486833417
-
Filesize
660B
MD5b454990bcecc2d05315212d5de1c9fc3
SHA11df753fe5a7c297248cb10fb79ded4ed9e89d81a
SHA256ee6131e2f7f2ffcdc71037b6df8bb3a54767e00fee6a35dc94d9492f94f0a84e
SHA5123a35724684824a3579f02478ac79c8bd7445eb1cae62aca9eed6bc92341fe0797add211b295360b648bdc7dcab92809c641e696f2e3d46b287074776093932a1
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c