Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe
Resource
win10v2004-20241007-en
General
-
Target
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe
-
Size
78KB
-
MD5
8d735a99f8c5e5380ff224a52ed78770
-
SHA1
2b524b631f433eccad0b61b1dd0b1de967f53518
-
SHA256
d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389
-
SHA512
f393e7cdf61782c7b5de93f4a3de1bef0d85537c75c90db7b7b3389b59790bb30144a24a863d6d2a6635b7613873ab86ac88365125cd6078320318854557ac39
-
SSDEEP
1536:ZMCHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtC9/q1yY:aCHFP3ZAtWDDILJLovbicqOq3o+nC9/I
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe -
Executes dropped EXE 1 IoCs
pid Process 4064 tmpA3A2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA3A2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA3A2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe Token: SeDebugPrivilege 4064 tmpA3A2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 708 wrote to memory of 2912 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 84 PID 708 wrote to memory of 2912 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 84 PID 708 wrote to memory of 2912 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 84 PID 2912 wrote to memory of 3232 2912 vbc.exe 87 PID 2912 wrote to memory of 3232 2912 vbc.exe 87 PID 2912 wrote to memory of 3232 2912 vbc.exe 87 PID 708 wrote to memory of 4064 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 90 PID 708 wrote to memory of 4064 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 90 PID 708 wrote to memory of 4064 708 d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe"C:\Users\Admin\AppData\Local\Temp\d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2zsvlzft.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4EB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAFCD6DD8FE84EEDBD1B632215D05CAF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA3A2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3A2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d39ebb55139e36a87b9767cb6f0dcf35380b0169356dbcf51034d6d5fceff389N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD576a27e2aef83e0f8e2eb986abf9b2d0a
SHA19095552b7e26503d02861fb1cfba9a7715f4369f
SHA256319d7574df8606406445e90945c02728baef6432e48638357027b7d4c8eb6f26
SHA512520b62ab6f066b1d2f91408fbb70d26dccaf1770bcd1fba813571229bd050e47c3c9a84ba83ea89087705a5c9d5bc3f56a4cee3079c1426711e5846945831f67
-
Filesize
266B
MD5d1cec9959fd56a426b7c437a3e78259a
SHA17336990e56ca56d4ab80c77336c7c576c1db7b51
SHA2567a94b3fe0f14724953fc0d0f63d8e904f554fa776e0bbec2ca768e6f03751dc5
SHA512aac0ec71643f6c8dda830b48962fa85891085770bf852f166696149a1e82e5eb4b6d92bf02c852194379b66f083fbcde2d00686478e6982121495f546a0c718f
-
Filesize
1KB
MD5e824172b5cc743100dd6645f39b895a6
SHA164e8be946d7435091f4d82cfc7571a28e05b3c81
SHA25607423dd7ed6219af6c2eac6b784b98201b935b0cc09b2ce75d31e1fbdc343433
SHA5128e0b2c1d9958da1fe7ec698ed8761c230109a35a8ca53422c68954822213a45c90e4bdd761d7543cf420b22fc380793cf61f6fe7e5a04b5fc9a075ee2a3d48d6
-
Filesize
78KB
MD57bd8818d2d93c37d16edbc2fa74d8b88
SHA102650a593b81671080ccd0801f3c0a6538115eaa
SHA2565b99beaca7fd5426a1956205e9bb2c49781914b78865095b2596cbfd5a864e63
SHA51224b29afafcafc9441c1846b19ae2b130a18d7e2aed677ccefd5f51f96c7a00613c4db1abbd8594685514fcce3a6a1260d12965629c9838f9c1f26a68647f7d27
-
Filesize
660B
MD54a4d3c3b8ede3327c1de9bc2fee346a6
SHA14cb3ce8e311cf8046fe8ae696eca6f3b28a1f21e
SHA256cf2a37cd48aa37ac1474a37be3635f4ebf10abfb173a35bc04ea61b52cbe8b98
SHA5124c9360b69ca85e8cd1eb411f20cae78cc0efc007415720448eb94ff98ace5bf32f059252c4a648eb5c651159b85622871e80af5ba631bc65c21bf1cc7ff43d90
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c