Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe
Resource
win10v2004-20241007-en
General
-
Target
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe
-
Size
78KB
-
MD5
639265f6013573f257f7ab35a0fb88fb
-
SHA1
cf45a64368939a2b194c08b20bacb65824df9c76
-
SHA256
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570
-
SHA512
2f49048fdb55b0439552b428b2751f9dd9c0850280a950fcd85eb195891101ec4f96362ed3dde06dbdcc9d335dad7deccf1a935744ed0be387347d27ef5e5fe7
-
SSDEEP
1536:8Vc5lAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtS6GD9/A13F:Gc5lAtWDDILJLovbicqOq3o+n69/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp9A9A.tmp.exepid process 2360 tmp9A9A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp9A9A.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp9A9A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exevbc.execvtres.exetmp9A9A.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9A9A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exetmp9A9A.tmp.exedescription pid process Token: SeDebugPrivilege 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe Token: SeDebugPrivilege 2360 tmp9A9A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exevbc.exedescription pid process target process PID 1356 wrote to memory of 3484 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe vbc.exe PID 1356 wrote to memory of 3484 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe vbc.exe PID 1356 wrote to memory of 3484 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe vbc.exe PID 3484 wrote to memory of 2532 3484 vbc.exe cvtres.exe PID 3484 wrote to memory of 2532 3484 vbc.exe cvtres.exe PID 3484 wrote to memory of 2532 3484 vbc.exe cvtres.exe PID 1356 wrote to memory of 2360 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe tmp9A9A.tmp.exe PID 1356 wrote to memory of 2360 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe tmp9A9A.tmp.exe PID 1356 wrote to memory of 2360 1356 b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe tmp9A9A.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe"C:\Users\Admin\AppData\Local\Temp\b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c3njrxmt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9CEC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2E526CA59D940FF8FCA129C2BB9D5A5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9A9A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9A9A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b238414476b03dcc16a8272a8771986be90de8a5997fa9383983c073f05e2570.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e2c7f76cbc182df78059f1898ef1665
SHA133d82d4bbd6af7d21b14330dd556ca03672bc578
SHA256bb47f0a7902e05b8037c438ff8dee464b5c1a36fa77ef59eade2b09574e29e30
SHA51200c8a4bf1b43bb2fa7cb442a42310416a90941c20deebc1f98719ceb9c9ecc455891d24e5aedf87c498442c019bce8e1287673ab258404ca39985a58a241f449
-
Filesize
14KB
MD56a76defbb4fc5df5c5e46d899f0fccfa
SHA131a6d35661beec3085b717709065a8d2b584bdb3
SHA25694900dc6f9878bab9c41f1a5baf994454e1c06d16355aad1f8d83af7fe06ed1f
SHA512a54becbf1bc564d8667a0884717e911b6fc66cba07db43d4f9b79844699623d27466b2dcd2502ee3902e3c6195105719d96a456709f0e25c084586cce4289912
-
Filesize
266B
MD5b224861c9f4cb83614ca312470943b7f
SHA1acf2deac748a8ff56fcff784819e1954db5af920
SHA2568de1fdd78601efe535872000dccbdda28ca58f5a24a26c68c8a8097320a94b38
SHA5120943aa3432a7c563907196f9b19d56dcb34100d6231b59d058534bb7ffd1e4d737faa686ff08d3267a69558338a556d08488af31b6702f1b7557a635445cb742
-
Filesize
78KB
MD5e5d82fabd54cbc5bde7b290c23c9c3f1
SHA1cbea914b90472a1fabca37633cc1ace928caf08d
SHA256fda04eaa80a2c637459804588eef207db5c54fcabf0155fc41b0a204fda996b1
SHA51273bf9d51990912a2c39cb5355f9c2ba7c589e39912149ee7fc299261a8b7c1908ca6c84f1a3efdb3561b0940fca9990b3ca5ecd42a39033f02e42d6c3104c44e
-
Filesize
660B
MD5c0dc8a76a6b8151727fd299fb8fcaf60
SHA1eb4828088205baaf92cfc000534f045b0c7b5cfe
SHA256a01e63f95fcd953b8de23d44899af867ac98f7cb8dca8f069823512d70d19036
SHA5127c6532389098fb3686ad1444a2119fe9338c364d587077ede0d8a5cda5216f4c4d3e47d620609b22e847206313356db4258c7ef1a9d7622939ed85f7b1d91946
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c