Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 21:49
Static task
static1
Behavioral task
behavioral1
Sample
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe
Resource
win10v2004-20241007-en
General
-
Target
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe
-
Size
78KB
-
MD5
5f0c86b976c87080308f6fc2d3ebe4c8
-
SHA1
5da80f5e8899e3fed0e77abf18c3a113815d356c
-
SHA256
3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd
-
SHA512
cb99ca70a12a446407bb18665660262d006eecc8e2081385213e25aa12b98288a6b9327eedba4136fd164e52ccff8f151c86e67bb0f1477d862b864f1996cfeb
-
SSDEEP
1536:QhHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qt89/4L1+:8HFoI3ZAtWDDILJLovbicqOq3o+n89/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe -
Executes dropped EXE 1 IoCs
pid Process 4540 tmp6A81.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp6A81.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6A81.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe Token: SeDebugPrivilege 4540 tmp6A81.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1408 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 83 PID 1680 wrote to memory of 1408 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 83 PID 1680 wrote to memory of 1408 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 83 PID 1408 wrote to memory of 1236 1408 vbc.exe 85 PID 1408 wrote to memory of 1236 1408 vbc.exe 85 PID 1408 wrote to memory of 1236 1408 vbc.exe 85 PID 1680 wrote to memory of 4540 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 86 PID 1680 wrote to memory of 4540 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 86 PID 1680 wrote to memory of 4540 1680 3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe"C:\Users\Admin\AppData\Local\Temp\3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vyw8p0pl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B8B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc535CB0537D4D4EF39D449F6815EAAEBC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6A81.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6A81.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3ec902b68d394c037bc79aa4b19fa1fdff03eb4172ef078f61203f4ca3b35acd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a656f61bc7aafe10dfff10672351dbfd
SHA1c76878925d1f8642ecac69c61d47d4309314d3d1
SHA2566c7db177b149ceb3d4e0f5e750c3940b42187c51cb8e724cf490740982db06c4
SHA512a5bcb2cdd5da65d7eecc25d846a8e8af9c2b5b89ac292deb1f8a53e6210792d8fa366dbb2684b9729ef4c4772e46ae1986fa021b47aadcd83040cd4db4faeb9d
-
Filesize
78KB
MD5c3b4c518a0a31301c270316b09f3b9d7
SHA1f79956ffb1a7e6ded666301c6289c12748e3c5b0
SHA256ae87045651cfcd0d4266e878dc272312529d0fbb66c018b379aa0dab03e6582e
SHA51263c2c6b40750cd43e61ee27e0ea66d4ea964db26ea2ae87f9914d4193598636ac8cd1ba3d84b0bfaca36582f27afe228a835c5c1fdbd96dbb1cfbe1524597ac4
-
Filesize
660B
MD55be1669b961d52695f3ffeb5c627b7a2
SHA1e8c45cb7d7b7b444cdf41c1ef403d9d99f54c3db
SHA256d0fc21fc740e5b027af8bc53e5d1789957531de522b7199505f1beb389a46f85
SHA512707231a8beaa6389ece23f922da4aacbde6727080d60b66d9b24ad05c7139fa6f9522f3fbc2b613ced4f88023dec6d2302dbf561c559c1f7ff5d707acd282a4d
-
Filesize
15KB
MD59971c32029a867c4bd1bdf31e5786894
SHA10d4151decaffba6d4a9fdaddd07bd41dc1c33c77
SHA2567113dbac6e57d50acda6bc5c75e46f40d97c48ca926eb4f4c9d0727fd1d6e64e
SHA5123ce949d5a82be645a6c4fe5150699b4600bf2812f31d7b29fe7c77a6e3511c214992b20ed884ba4afe7e0e3de35491564eb424f43124fef864228f86f7e84116
-
Filesize
266B
MD5ed21621ba6dd6612a8908f72a1344d9d
SHA1366800599790db0acce4ac7e1cb71708a73e6c49
SHA25668a5f3f50c3cdb77efa1da59c9c4b78cdf9b632c8ca8f9bdf9c3132d7e1ff1f0
SHA5129c250cb0dc2e19ab02175be4515601ca4739fd739371ba2a26e0600395fddc60b22a35140dfb3ae1612aecc135f9fab3e3c9567e56b9b95687503898632ff42e
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c