Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 08:58
Static task
static1
Behavioral task
behavioral1
Sample
0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe
Resource
win10v2004-20241007-en
General
-
Target
0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe
-
Size
78KB
-
MD5
a5c2a36b2f195af30e26dd9bdbfc80f5
-
SHA1
054bc03c3aad9c30d5588fcae7bd3fb58d604b84
-
SHA256
0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934
-
SHA512
24f6812282a0d5db6e550db044cdf3843eabf6635053ad9db02c28b536aca8eb94c227a96376f086e6ffc1136ffd0b976b92bb18e2644e1930d812acd96a71c7
-
SSDEEP
1536:aXPy5jS7AlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6K9/0A1/9:iPy5jS7AtWDDILJLovbicqOq3o+nC9/1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe -
Deletes itself 1 IoCs
pid Process 2760 tmp82AD.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 tmp82AD.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp82AD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp82AD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe Token: SeDebugPrivilege 2760 tmp82AD.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4676 wrote to memory of 3556 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe 83 PID 4676 wrote to memory of 3556 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe 83 PID 4676 wrote to memory of 3556 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe 83 PID 3556 wrote to memory of 3512 3556 vbc.exe 85 PID 3556 wrote to memory of 3512 3556 vbc.exe 85 PID 3556 wrote to memory of 3512 3556 vbc.exe 85 PID 4676 wrote to memory of 2760 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe 86 PID 4676 wrote to memory of 2760 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe 86 PID 4676 wrote to memory of 2760 4676 0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe"C:\Users\Admin\AppData\Local\Temp\0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uksk_sdy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8462.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBC71534A9D534B43857F8BC0EB1A1DC9.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3512
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp82AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp82AD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0624df5cf869ba3214f4e94700a3da5832b4352ed9afa6608106e29c5d915934.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD530113e726e0eb023e562fb5bb8ebea2e
SHA15d94eb7029ce024cac24b8e37b4bcf0183e3623e
SHA256948321380ef96059cb187a698624ff8c6c7aad4fc084d1824ce53d474cd9156c
SHA512ce0d2f3f5b443aca0616f4daa62ccbd8dfc1ecc26b57b0c72d64c28ff4887c7a0e58e087721dc149961a0462c56884151c7cc7d76018a2554e59d7b6c7a5e4f2
-
Filesize
78KB
MD5bbed64a6c79de0610fd976874b335e55
SHA1194bb5d81f1d16af59996f7bf1fa8ed108f12fe5
SHA256d9d3e2ec32f1509699eb44567e2ee6f0e8c0d1022e6defabbd9089a382c81cf0
SHA512e5d235eeffc9f7a0885586edac61ec38ea2ec4568a95c0dc47e8fdf40e33b24aa09a7eb092d640490281e9b63dcd5d240f4f16a50592915e8eff1814147034da
-
Filesize
14KB
MD5bd186c05c996f0718d272663e09145ff
SHA1a4203a90a5b92bb666facda8174225464c183331
SHA2567e15fee2c0dc44ba5caf2dbb57600953f64d07ccb62e105a358a67d13933fd84
SHA512f5333647e1001892adc233b3fd3c38c5116d0b271045c585022547ab910bfb5bd3a8cbfa7755a5ce53c49636586847016ad851f23c9afb93a33c5a11e9643de8
-
Filesize
266B
MD56c51c2f411fbcc8c54afeff7c812dd4e
SHA1346d370cf1ccb7a91aa7d98983f5bbe9edab8b56
SHA2567e70958bfb8817d129c7f077e32805a5ab828d898e551df4d665ab32f3289a73
SHA512cf86ae036ec8c552c945dca563c1f70447fb60676ccb947e45c12b860188d643471061d8de14f5610ac59a3615fd8846cd73fe05ec2a335254f01a4632a84c99
-
Filesize
660B
MD5b7f4a1cd7b41949785f99af52b4bfe51
SHA1b15282af19795b2c1f110d163e2e0d14a2690c7a
SHA2560b2cf1c7a8118cb67c3aae0315baed4d9e1f6bf66eaeff3a6aff7d6baee58fdc
SHA512702c3589baef42420136a71447ead9645d7d37c1afc89a65988724512821edc1f68a4d0f9c018f60ff2b00b56cbea64844eb82ac24c1a78920b83cee7f5208b2
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c