Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 21:44
Static task
static1
Behavioral task
behavioral1
Sample
f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe
Resource
win10v2004-20241007-en
General
-
Target
f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe
-
Size
78KB
-
MD5
0e6596b3209273042786b0da91593250
-
SHA1
f4dfbe814f931ec000ece9d9d390e21491815949
-
SHA256
f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115f
-
SHA512
83a4e62690553d09cab50c6c8fac07d80d377f9875c51e71ae563e24d6fa066e8af64a8cf1469418f7849d756977eba9475390270ff8acdf36588d339addd943
-
SSDEEP
1536:8A5jSAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6Y9/D1Wv:Z5jSAtWDDILJLovbicqOq3o+nw9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe -
Deletes itself 1 IoCs
pid Process 220 tmpBA28.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 220 tmpBA28.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpBA28.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBA28.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe Token: SeDebugPrivilege 220 tmpBA28.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5036 wrote to memory of 228 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe 84 PID 5036 wrote to memory of 228 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe 84 PID 5036 wrote to memory of 228 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe 84 PID 228 wrote to memory of 3412 228 vbc.exe 88 PID 228 wrote to memory of 3412 228 vbc.exe 88 PID 228 wrote to memory of 3412 228 vbc.exe 88 PID 5036 wrote to memory of 220 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe 90 PID 5036 wrote to memory of 220 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe 90 PID 5036 wrote to memory of 220 5036 f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe"C:\Users\Admin\AppData\Local\Temp\f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aghurc82.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCB8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc919AEFB12941ED9E5E2AC1A4EF71B3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3412
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBA28.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBA28.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f32655f67e9a97e236f0e620cad0c6c777a8f53e724e3877ddfdea1c2480115fN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD587b7a506cb6b776a54be33424fdcf877
SHA18d35ae08724713961f09454d828c103ae4a4a58a
SHA256a9a03b1ffda798463aea2b89fa6b6b08760f9c815370ddf93a318e4774ff3839
SHA512c21df6ed7efc25dc83c6ab06b0f971703fba71490aafaf336f87c9b8b85979058e2e05463b79748d5bf92da81268d9a92e0e8a511997f5bae037993630e9fd3a
-
Filesize
14KB
MD5b622941382e230f32bec50738fc40198
SHA1e88e01f263b9176b979767d913942b29d02413ee
SHA256f7ad0bc17fb4f3ca4341781e64687589fea89bd2fbb5e0419430b1a352a4df2d
SHA5123d2ca25af6fcb9ceb68eee59b58c612e876053b428a806fcaffda3f4c0cca62b02d9480d7b19735e6fd2dca621e95f2f6572b2067e12213b51b46f33c9a6d1c0
-
Filesize
266B
MD50d0f58e724b0e3fa252bf5cfc6b4298a
SHA1ecb04d78ca511580936dc8c325d38c9958ecaeaf
SHA2569639369e7e9ba0982f99177e2fb0dac8b0ec17f0893d6125c026a58ab9de4375
SHA5124a56c598cdb72a26ce260d4508230889b17a130448c9f704aebcb52977bdbba89c3ea07ebe7778c81e21022e041820e97db2d5ff9305ff11424d755e0884eff4
-
Filesize
78KB
MD560a9b55829d5cf6d825259aa5f4e5bf6
SHA17dce78035edb205e619ab8e279b9762f4fac67ec
SHA256d32d4c1cb9e626150b25fbe2491e78fedd0269d8f5180b69935d1c10c62a2779
SHA51274704afe16babe993a28f448bd987ee9e8f2473ddff938071386e101b696cbf3cbc5a8c92c7429bc7b1bcc19edd4a314ab3ff3a12c5eb79413a3f00361beb6c9
-
Filesize
660B
MD5db5891a12513ecdb693d72c8e4caa105
SHA152bb55cbf1f4e20da9484fe8839adb8f069a16cc
SHA25665ec1f6a4598c44595affe5fe11f28d3c73fe18b502fd65eac587b968471c74b
SHA512660670d8317afa7600f35119ac673c780512474198cfddc8d2fe3c0a80f82abd7683f3d61be7dcb572292dac3f352a3259523c589531090228486e39d16ea293
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c