Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 00:24
Static task
static1
Behavioral task
behavioral1
Sample
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe
Resource
win10v2004-20241007-en
General
-
Target
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe
-
Size
78KB
-
MD5
5ec2b7914f259298f92bbbcbe2c36b9e
-
SHA1
8049354dd2930dc7b48c7367c8a6f732418436f4
-
SHA256
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4
-
SHA512
5a99385f009ffaa6306e3c88cf3dfa4bd80cad75ad7ea4d5216a9447e9c718b28627c1e7ff6f6300fc570610f71af3a99475d0ccf36835a6d6fae7212c48d25c
-
SSDEEP
1536:2XRWV5TAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6N9/o1SAI:uRWV5TAtWDDILJLovbicqOq3o+nF9/eI
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp7918.tmp.exepid process 1704 tmp7918.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp7918.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp7918.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exevbc.execvtres.exetmp7918.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7918.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exetmp7918.tmp.exedescription pid process Token: SeDebugPrivilege 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe Token: SeDebugPrivilege 1704 tmp7918.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exevbc.exedescription pid process target process PID 3288 wrote to memory of 4508 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 3288 wrote to memory of 4508 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 3288 wrote to memory of 4508 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe vbc.exe PID 4508 wrote to memory of 5040 4508 vbc.exe cvtres.exe PID 4508 wrote to memory of 5040 4508 vbc.exe cvtres.exe PID 4508 wrote to memory of 5040 4508 vbc.exe cvtres.exe PID 3288 wrote to memory of 1704 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmp7918.tmp.exe PID 3288 wrote to memory of 1704 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmp7918.tmp.exe PID 3288 wrote to memory of 1704 3288 2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe tmp7918.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe"C:\Users\Admin\AppData\Local\Temp\2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l4vbzky8.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B1B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBF88EAFA55044AFEB06C4CC87C3ED911.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5040
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7918.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7918.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2264db1663700803e9e3c8e8328c98b8ebc3794ad93856cb9300c5742c4246e4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fef7fd55c06d2686de31a446ebd9e592
SHA190492b2c6ccd10f5301a18db75d3ca9871a6f1ad
SHA2561b75c3b121bd257be04bae762324735976a1131c5359e37b7d46eff316604911
SHA51245cc2e7d394f46267ff165553e5f12810db5c1a9a5b2c2149c4682198e0298f868a208e60831dc32b692977cf05a9a42e2cf9cac02c62100c23e0e8111522c7c
-
Filesize
14KB
MD594045a810f15a6593f4ffc82ac4e6b9f
SHA184c7bc3ad9807f2a0732b9580c7913dde24dbc6c
SHA2564e488a393cc706a28a998483919793ee5b10780c832188f9e0148b07f7bb3da5
SHA5124ad5dcc22b94544a404475c97bfa122f67f40ad1ab7dcdeeba622f8c1d2f71c8d01741b6bd3e0b1dcad9762950e52dee20be4b57a35fdb5df1fa393a44e9d2cd
-
Filesize
266B
MD55fc4eb68ce3cad1af2d6d8ba6083be01
SHA139cc1a91dbd52c9a83cee4c97ae4af2b8b0e272e
SHA2565577a1d26954a513dbd1b4ca8808b4f24cd718f7104ff1b6615afc96992c245c
SHA512282e737a8a05ab71cc472a5e3bd3488d5412aa73b602ceae34c94023ba3618459ef089b25a979dcee2a82388d19b5de3e3d39a7c58689a2bd0ffcf5498585b54
-
Filesize
78KB
MD5630a00d4793cdbb582622e3db6ab5ee5
SHA132075bc9e4bd8a5d3a0defb13eb9db15b4573f67
SHA25658b3a03d2b903628db59fef31c943f862a09dd9efd9a4d7b9ffa8938ab252f21
SHA512cd39508937929179d5d995af9ccc57937d0fe13efd3c48620134808cd1d0596fb31a2bb522ecbad4806706f9c92acb462563ea488622f681ea8dad1ecc66f3da
-
Filesize
660B
MD5165af9f32c72e30d9855dded39ae1a9c
SHA16fb845e495fc7bcd6edd4be6ebfb84e23488ddfc
SHA2565aa76bec1ddca04313dac6feefc7d0f10564967868094fbc725966c39e6df77c
SHA51253ba45d2a5819ab6d048c97d7d062de58dc7e891cc98943b84e439ed7be91a1889bfe8f2843184007655cab6581a282fc2862458b05f56e08b4f024e49140a14
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c