Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe
Resource
win10v2004-20241007-en
General
-
Target
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe
-
Size
78KB
-
MD5
a25643db71d14080b11f9a114806c060
-
SHA1
a98326a4f5d5c7ddfe3464f4e31b95afc29f3350
-
SHA256
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242c
-
SHA512
0aaeabe8164234ec4e15dd9051560797aa53356745e4a9866e47fb06c3e509883ca70ac6ad463c6fb75c0dc330ef9522a2352e421d0b8f02299d07b50795ce27
-
SSDEEP
1536:YoStHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtMu9/x1f:fStH/3ZAtWDDILJLovbicqOq3o+nMu9z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe -
Deletes itself 1 IoCs
Processes:
tmp8B38.tmp.exepid Process 4312 tmp8B38.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp8B38.tmp.exepid Process 4312 tmp8B38.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp8B38.tmp.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp8B38.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exevbc.execvtres.exetmp8B38.tmp.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8B38.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exetmp8B38.tmp.exedescription pid Process Token: SeDebugPrivilege 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe Token: SeDebugPrivilege 4312 tmp8B38.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exevbc.exedescription pid Process procid_target PID 1648 wrote to memory of 2520 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 85 PID 1648 wrote to memory of 2520 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 85 PID 1648 wrote to memory of 2520 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 85 PID 2520 wrote to memory of 2956 2520 vbc.exe 87 PID 2520 wrote to memory of 2956 2520 vbc.exe 87 PID 2520 wrote to memory of 2956 2520 vbc.exe 87 PID 1648 wrote to memory of 4312 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 89 PID 1648 wrote to memory of 4312 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 89 PID 1648 wrote to memory of 4312 1648 205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe"C:\Users\Admin\AppData\Local\Temp\205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\m5qnebmz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E55.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDC1AF78F5E35455E88AD7A4124FC6BCD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B38.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B38.tmp.exe" C:\Users\Admin\AppData\Local\Temp\205b934780ec4c225c3150bbae0786b3e92fb6474f7561ec0f8a256cfb65242cN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b6af9d4f5e05b63af78d8dfad8e0d50d
SHA1c57e360c3bdc053f52ece80bc9116007a236476a
SHA25601cfe9edaa9f356d5fe2efa95529bdccb9b642c36566f8145abc6e8fb389a205
SHA5127c0c0e0d2e7ef23dec812f6aec0d999e7b683e6d2f915bf48245b764979e0532383741df87b70af57a39126359acbd32fd3070c8e242979d4d9e578874b0bc5d
-
Filesize
15KB
MD573807e3ec95635d5e644015cda7a816c
SHA17042ae3a9d42ab2ba8845cfaba2023da39c64980
SHA256e2a033cec2d638760cec8222cfb62cfd1ad95fdeeae59074fdce90dce425bd86
SHA512dc4805bf8be4c9f4834f54f2ea9642cfa4a1ddcee0761bbfdbe8155752d4945baee43e413fc6c1fdc1df42934cd9fb38bacfe8c9de5762ae3b3e2c6211131b75
-
Filesize
266B
MD52e78c7850f9468a75c99ee752b527980
SHA13394f05848892cabca58ab42886a6495f3c62eed
SHA256ff169386ee69289f880ce7f9f357d43f46efa2a0162859d4c93284f89e3102df
SHA5129fef2aa449cb0caa80474dc9e7bcd13a6437cf60aff8f65e65c46272a9cf211cc21850c8252bd842f9d33c09c41ed9c206bdca9d7ce03251a274778323cb1fb0
-
Filesize
78KB
MD514774de259a0fe46c8f11f250027bd71
SHA17c382fe7ab89ec693de0ae70e83c7b84f85d3114
SHA256b4c69a2f85ebb409756b23832c3897cb3548accddbf9bfcf974fbd67a43c699c
SHA5123dc996b9005bbbb74b4541291e02d60886cc921eabb7e6ffab733789e0575803da6c9e55f3d9cc339d3c53672ea4cd1a23367ac35f04cd21194962ee5824f042
-
Filesize
660B
MD56c12edec29debd4b59e6605230a4b284
SHA1f3a5bc427349534b4a702e9d8ddd715a8880d503
SHA2560bb208a2bed30886af6ef7aa16bfb8d4a5c33c4f522869db96ae1b23466707ab
SHA5120223ba2227def9537fcd25f119ec2087101b94edb317a490f01a2113a19d80c2dfb1e8f524eb4fe44f101efd2a80c0797e534ecd75f1630171ac369ddffb62e5
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c