Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe
Resource
win10v2004-20241007-en
General
-
Target
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe
-
Size
78KB
-
MD5
625f18d1027b2dccb9e21640672f61c6
-
SHA1
00713228d5e1ae8c9fce0ae977da3d84585dec3a
-
SHA256
4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf
-
SHA512
b26313dcfe325e972b450cd630cb695274571b2a636a9beb51f43ce42039739b22d7055c4da66d8ef74fdc1e86fce641239acfd8234c8c1f985c084f7d7dfc51
-
SSDEEP
1536:svy5lAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtS639/S1PKE:4y5lAtWDDILJLovbicqOq3o+nP9/pE
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe -
Executes dropped EXE 1 IoCs
pid Process 4780 tmp74A3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp74A3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp74A3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe Token: SeDebugPrivilege 4780 tmp74A3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1316 wrote to memory of 4384 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 83 PID 1316 wrote to memory of 4384 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 83 PID 1316 wrote to memory of 4384 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 83 PID 4384 wrote to memory of 4180 4384 vbc.exe 85 PID 4384 wrote to memory of 4180 4384 vbc.exe 85 PID 4384 wrote to memory of 4180 4384 vbc.exe 85 PID 1316 wrote to memory of 4780 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 86 PID 1316 wrote to memory of 4780 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 86 PID 1316 wrote to memory of 4780 1316 4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe"C:\Users\Admin\AppData\Local\Temp\4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\daf3kjjg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7705.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB371C287FE0E4D0CB9C35CB63FFA2DE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp74A3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp74A3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f3356119cda2529b5450c33cb1bfab6822641a979de1b9f97150cdad94e01bf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51590e8c6e221ec36664ef07d30f95f51
SHA1a152665bdc3fbf52c2a18c26b55f04e71e27b798
SHA2569fba95d439b4b03e837197fc1da0f0b17c210e9fb7396ea0492118234662bdf1
SHA51235efc15d5ff6001db56ae2753bdc0ddd515032f50ade79c47251c25bf609dc7788ea397ca60b645f8a1514bf93f73d8e55085c6202249a4b2fa7fdc191c4167e
-
Filesize
14KB
MD531b31bcacf99f67170cea664ead1870e
SHA16deec67f7cd8e1856f40a6cf19596c181148a98a
SHA2560a504b49e8a3834723f38d0d8dc7b3a961e918028222697bba4d913eadaca2ce
SHA512310af008fbc9e8afee7fad649b4c7ab1c1b12130370692bc7761ba0a4da324270df63aeb2a51857f6d632a0ebd0a7be452b299c0f1dd18d825afecd110f25834
-
Filesize
266B
MD5e447777b83ed34ea5b1cc1374846a8e9
SHA12fb18cd30a42f7ff11214d0ec4d18ac2454ccd1b
SHA2560165e728152b7dc9d34e1c442488df380ef371a8ce63781bd617078dc4f51bff
SHA5127f7aba56032b03a0cd63c4c134ea0c5e7155337eb8befc51535ffeba7a4354079fbf7782ce7d8c1fd28e63b5b9f195ee2899c63a037a5c83865392ad647ce5d3
-
Filesize
78KB
MD585519253ab521a7a73555ae235d0a9d2
SHA1faeb219ab36eea483db82e2f0803cfd97faeabda
SHA2565afb549a92db6842aa2c9b5c1429676f55225b896495d3b7d66faa21d5812c26
SHA512c6b77f200d5a3532a5156e8cf4a9937c387d314fb4a27dd2dbfc54f83f85cc34e744383302f106955ac64c444fb6b0cbb6b094e0dc624477dd1022829571d678
-
Filesize
660B
MD5962ae2c136f70946baadde34c07d78f2
SHA167bff3b55bc40e593c722e863b908efc51e5950a
SHA256856127689bb47c94cc836f133275ae88a725fb8fe8adf88b87ed7f5f0cca5cfc
SHA512e067cae774820e75fc3a48ae73b7252a66894ca3ad4739ee40504f7afaa524525574c376127b22df14781f6d91d66d9e4bccf536b8535f80af597c8b28f6765d
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c