Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 21:43
Static task
static1
Behavioral task
behavioral1
Sample
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe
Resource
win10v2004-20241007-en
General
-
Target
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe
-
Size
78KB
-
MD5
5f0c86b976c87080308f6fc2d3ebe4c8
-
SHA1
5da80f5e8899e3fed0e77abf18c3a113815d356c
-
SHA256
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd
-
SHA512
cb99ca70a12a446407bb18665660262d006eecc8e2081385213e25aa12b98288a6b9327eedba4136fd164e52ccff8f151c86e67bb0f1477d862b864f1996cfeb
-
SSDEEP
1536:QhHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qt89/4L1+:8HFoI3ZAtWDDILJLovbicqOq3o+n89/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe -
Deletes itself 1 IoCs
pid Process 3524 tmpD215.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3524 tmpD215.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpD215.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD215.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe Token: SeDebugPrivilege 3524 tmpD215.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3168 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 82 PID 2672 wrote to memory of 3168 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 82 PID 2672 wrote to memory of 3168 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 82 PID 3168 wrote to memory of 4040 3168 vbc.exe 84 PID 3168 wrote to memory of 4040 3168 vbc.exe 84 PID 3168 wrote to memory of 4040 3168 vbc.exe 84 PID 2672 wrote to memory of 3524 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 85 PID 2672 wrote to memory of 3524 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 85 PID 2672 wrote to memory of 3524 2672 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe"C:\Users\Admin\AppData\Local\Temp\3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\au4lplvf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD30F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc13B295CE6E974A95B387357F7D75CDEF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4040
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD215.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD215.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d1251507172c0c6cf2d67827fa8e9f9a
SHA1eb904b4f52820cc37cce34faeba79aede95b1023
SHA256aec373156f23532919a2141a781b3a9266531a3eb877748e4366c4cf554ebbaa
SHA512388b4f489cebccc1d8d8ba6ed1db89d4091b2d179f0ec35cadbe1690a922e38a231918d5adce25bda6601d86f66e8324ac65312b68d28afd030d0ea436162a68
-
Filesize
15KB
MD5602af3daa5e0f4a39861a42996e84ca0
SHA149f5c3d0d55f3fc31b21a3d4f2f8ac3df05febd2
SHA25683642274bba1cbd9c0c78d5de1b314d0b6b93100c2af416acb3070a9155d80ae
SHA512ee5e09617ac7584fc3ad7e0837817cf7dd49f4609b0cfc8ace79fc5290959eb0144bc74a4a1cd818049e3e87de54b27e07d1263462e2dbdbf8adb5e39d2b7ab7
-
Filesize
266B
MD50164fb8cc2d90f60fa20f657cd837ec2
SHA14606b875ae0bf33b682e75bb8ff8d443c809ee60
SHA256ca7036e34540f8ff12e186a5ea57beb0929b0e112779ca9b80daa86c7909b7ff
SHA5123898dac4517eca735971a03f2f3651c4676026a781847ec5692bd4feee5792d81bef4bfa442e68bb6a2057a69abdae8117c7ce0098b06c3dee53979d83e0561c
-
Filesize
78KB
MD5ab8dd5d748fc54bbbd288f95b47a5cf2
SHA198d023d137aa66a5d5572de92105621c9bd0be0e
SHA2562436232b073788b817a8c12b818faf204084423925fc7d2e82dab399109d4a3e
SHA51238afda60dbff717f3d79b4b1a002e5b206dc0f2c403a321f43133e6b16b2f521798b31d35155ffa00674678908b04de76b816989f91a3655808fae34967cbf59
-
Filesize
660B
MD5e3b1429076de9940853c62629faab1e8
SHA1163b6837f7821dc3e86e2d645778b082aaadd3d0
SHA256c530b6d45adb324e430184dca2f09299ab8e6d4e57fb3f9b704ed0823f56cd1e
SHA5125b854f76b7e5b7a046b5a25866157aaa81862830dd00d53a67a66baa1ffdda798a35727889b7777cb5f50cbd727fdfd590833315afabf4c7dfbee94c962a453b
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c