Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2024, 05:18
Static task
static1
Behavioral task
behavioral1
Sample
f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe
Resource
win10v2004-20241007-en
General
-
Target
f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe
-
Size
78KB
-
MD5
7b0a38a3578cf6c501f237a5c3f7304f
-
SHA1
64e0c6a658a53f29133912a6926a7731a6923d1a
-
SHA256
f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6
-
SHA512
0ccc62e6e7a0412834ee98920bf58cd2ee7e3275316509d82852f2f019d9ff1c1341958dabd1db5d8ce1e4cf141967ab005e0f6b8ae84ca0d7946f98556d283c
-
SSDEEP
1536:7osHFo6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qto9/+W3:8sHFoI3ZAtWDDILJLovbicqOq3o+no9N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe -
Deletes itself 1 IoCs
pid Process 4024 tmpB016.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4024 tmpB016.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpB016.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB016.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe Token: SeDebugPrivilege 4024 tmpB016.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1352 wrote to memory of 2040 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe 82 PID 1352 wrote to memory of 2040 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe 82 PID 1352 wrote to memory of 2040 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe 82 PID 2040 wrote to memory of 1816 2040 vbc.exe 84 PID 2040 wrote to memory of 1816 2040 vbc.exe 84 PID 2040 wrote to memory of 1816 2040 vbc.exe 84 PID 1352 wrote to memory of 4024 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe 85 PID 1352 wrote to memory of 4024 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe 85 PID 1352 wrote to memory of 4024 1352 f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe"C:\Users\Admin\AppData\Local\Temp\f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dfwk8olb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB100.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9CDD42087FDF44F2AEFFD681DB923036.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB016.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB016.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f23c65c11f2f9ab9a4ea13352f33f9fddc54c6ebb21182bacf0dd658c8489ad6.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a0da6f16266da2ad9ef140852e4fcdc9
SHA123e7f241a2ea1c244a8344e5c748acc5325d3258
SHA256e94641f09c9d6a8fcbe60739a0a4b87eaefb19954a624bef3addda3908968bf6
SHA51259e7d367212307ec4aed3a3ff66c20145e9ec5c05c97c071317f231ec2dbe15346841a852eba6d42969e21e035ce3323b2905490aa8c74b90413dd65e2cf4239
-
Filesize
15KB
MD559df3fb39cd58457d0e20c5417b4f47f
SHA18cf117f29315c54a6d18d68510b09a61b5180dd4
SHA2566c5782552c1aeac42a8f4405c5d1b13f7ab1efad8121d8370ad6638577a8e2a3
SHA5124ad11f9cee2db7b63ef00cd719f32b36caae8ae95f610c5a33528539e196f07dbbca42984942c5c5557305eb9aaad59a417cea63063bae096c8c12ce16d579c5
-
Filesize
266B
MD5c3e43a1cdc7e145e63d706e86aa22b14
SHA1223dd657b0263961b550de6a2bec6785a8a9e1f4
SHA256d94edd2e9acc7a0a119822bcda6c5fcf9d8e0581d7eadc04880355326c1c9e80
SHA5129da34822b83542cf6157695b8448f8a84f07c64a1f77b6adebd6c3ef44a7f5391d4bd83c33547b35bba6ae457a2cfe49ded2a4738b382101d77ea218da4a3a9d
-
Filesize
78KB
MD5cd5e707f7bd651b288372d68f67369e9
SHA1a90b6d042d5f52282c4f57d6fa592c3727554a53
SHA256f0d09783a8fbc92bd583be3eda9109dec88456d36da001d6f02af40cee34872a
SHA5121625492bfafd78aabbe3ee00277265829227d29a8e5596887bcbfe9c674c49685d89662d73004b34ec524581ca8e58cf37ac5830b46659f9c10e7351ef279d10
-
Filesize
660B
MD5ff2cf01334d3a579c75bb1c03245dbb0
SHA1085d7700d28fc8b74c2877a90dd4be68f238920a
SHA256808756173a518c4304b0ca487821bc524ab2957902c20a7b3fca36d8ce6982ba
SHA5129fffea1842442d7505fd7bab8edb31c0aad573ab42c2f7dbff45b466a28b8f37bb8e0ef4a63e1993c7e2e4fdac1ae9729af2a180ed4688fbf09c2a7749bf7fc5
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c