Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01/11/2024, 20:48
Static task
static1
Behavioral task
behavioral1
Sample
903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe
Resource
win10v2004-20241007-en
General
-
Target
903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe
-
Size
78KB
-
MD5
6ee41d87f850fd8a6b9fb36c65c29e30
-
SHA1
74fef52fc86016b6305e420406310b52d20d0508
-
SHA256
903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965
-
SHA512
23e49194893bd59096b382289e0f7d31da762e91fd5afc95f9ed931cf6846db5827bed69324a3642941fd1aa6f2a402f01332090c34105c1b8bc82f2834d6f57
-
SSDEEP
1536:Uiy5jSuAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtM6w9/v1aM:ty5jSuAtWDDILJLovbicqOq3o+nO9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe -
Deletes itself 1 IoCs
pid Process 396 tmpA3C2.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 396 tmpA3C2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpA3C2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA3C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe Token: SeDebugPrivilege 396 tmpA3C2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5016 wrote to memory of 3800 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe 86 PID 5016 wrote to memory of 3800 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe 86 PID 5016 wrote to memory of 3800 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe 86 PID 3800 wrote to memory of 4928 3800 vbc.exe 88 PID 3800 wrote to memory of 4928 3800 vbc.exe 88 PID 3800 wrote to memory of 4928 3800 vbc.exe 88 PID 5016 wrote to memory of 396 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe 90 PID 5016 wrote to memory of 396 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe 90 PID 5016 wrote to memory of 396 5016 903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe"C:\Users\Admin\AppData\Local\Temp\903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xsgm5s7z.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4CB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc88686FEE024ABE8DE8C19FB28F47F9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA3C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA3C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\903a496a5b8aff1a62ddd1d0a463dbbd394cfd6569f9eba2c13017d1cd515965N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb244c3ab3afbd4c559441adf7128373
SHA14bf4b7776d9a798c3795e796abaaaf8aec933ccf
SHA256231be26447ff979e88a11454efc62b2eaa44d5dca932bf230bf8b4b41c4e32d3
SHA512433cdb02fc0f8b321b412ac7e45bb9280ce2134dfd356af7b6f126975d048ce5fca1dc7c9a6bbfbdf81686a897ae668607b06891c7e60cf3fb8757c3aa7b3b30
-
Filesize
78KB
MD54b22bd098b1f4506ec9914bcd7c3255f
SHA1e65e540b9468526b0285452d8509201e674e9d62
SHA25603955befa3cae69e0503f02e3e40292ac44620ac16551355abeb2c6b0ae0c501
SHA512b8196322effa835f3b8f3745b3ae304d91ac29bc6ea6632b0548593725c66aa9b027d454423e2c6413c3cc3ae6ef12ae179ca1ea8c8996619304303309219e31
-
Filesize
660B
MD57b0ae9a1be55f3101cf69d264353d5e7
SHA16b0368678bdacd7dcbf5fb011a15bc028e3012de
SHA2568ce5976cf332ba409f94a9e991590d05185ce8df32f7960b3b35bcd01986371e
SHA512025c5d4cb081db684ceff5a88ca3763af4cbceb48876a7091ba4a1454be5a7e6eb97a6d953e0b9abe3ac64e7b0e603b33f0a3274161fdaef28092af1bbacb226
-
Filesize
14KB
MD5abe986fd958a224c992fb6aa4d8983da
SHA18a2eec3b7ed3232f02c4e874af968fa16aa13c9f
SHA256ec012b4a949b642e53d751adddbc6ac3601eb40abccaa995ce4a17342d1d80a5
SHA512a7a63ff801837b155a59b33e638f35eda3af6ba32f0fb60c60190cda47ed3817c11aa1e30ab472c68963acff13e357cbd2921ba407b4d7eb41f0417af904acd0
-
Filesize
266B
MD57927a4e5af9c8b1de07f17468c62c2dd
SHA1586e949bdf354dc451125c7fcaa482d09e601e08
SHA256c6c49f4945f9dbd902d5d4a67b93ac6b3bfb489d5215484447f14a439e8d5e5c
SHA51229f5cc7c3263315ee4f5d988d7fd8923518199d7a8761442a328f82352765a27240b3aba0d940b47843b51b6b2160279425b1eec4ed56dbd2968dcf37b0d5b3d
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c