Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/12/2024, 07:49
Static task
static1
Behavioral task
behavioral1
Sample
c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe
Resource
win10v2004-20241007-en
General
-
Target
c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe
-
Size
78KB
-
MD5
39e605d590615ffda6969f7d96a7d240
-
SHA1
44cb3125e7dd2e3c9257d2181025ba628bc6ec7b
-
SHA256
c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11
-
SHA512
329d7c5b0d9c6b47a3ba03772827ffa1871c7b68f0d71ccb3d66a1f044eda58ec31342b8ecd4b9e9380b07f0d6b8da19efca3f67aecd106e1d579e4c35d49409
-
SSDEEP
1536:SVPy5jnAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtd6e9/w0160:IPy5jnAtWDDILJLovbicqOq3o+nt9/wW
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe -
Deletes itself 1 IoCs
pid Process 4808 tmpC227.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4808 tmpC227.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpC227.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC227.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe Token: SeDebugPrivilege 4808 tmpC227.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4412 wrote to memory of 4100 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe 84 PID 4412 wrote to memory of 4100 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe 84 PID 4412 wrote to memory of 4100 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe 84 PID 4100 wrote to memory of 2444 4100 vbc.exe 86 PID 4100 wrote to memory of 2444 4100 vbc.exe 86 PID 4100 wrote to memory of 2444 4100 vbc.exe 86 PID 4412 wrote to memory of 4808 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe 87 PID 4412 wrote to memory of 4808 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe 87 PID 4412 wrote to memory of 4808 4412 c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe"C:\Users\Admin\AppData\Local\Temp\c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wikdiswt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC3FC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc584C135AA151421292F3E7B9992BE6FE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC227.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC227.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c7b8522a03d1e130cd927e51ddd7e11a77cb7bd2ba370ca9a23f644a2ff98e11N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513103c1f08438ddf9d644131c3825ce4
SHA1c9958dca42e6cdee5130f93a47f5db9a12efe7ee
SHA256a4ed2a2f9ad3b645f8e889dcdd34e9a1539ffed8720440016cb94aa8cd06fd95
SHA512f05b4037a831ee14911bc9f8ac63746f6b8758d3118482607a4ee684ab169022c321e135ccd36896ab6867eba9625f46d8c2d202598c71a51a116f4a45c4c26a
-
Filesize
78KB
MD5fc0278b5ec9039b065cdd0e50d910f6f
SHA1a73587a5a76d0406002bd32b395468935ae01bc1
SHA256d4fb918fcaf78cfbe05089c399db1665f5eb646ddbb6629967d57232494978b9
SHA5120b521837f923638a0363d14b897ea8abe073f98104910d8d5c65c00e993fb22fcf355105d42e31c7f02eb13b2d370bee6115d227637b47a9bc07cbb805c78a06
-
Filesize
660B
MD58cee56865f3d0cb506772c5b66fb4e93
SHA14adddffdf7e0bf9e0c3a203bc10065b21be77d78
SHA2562632ad9eb8b9c4ff22c29b13ca2a92b3f73d46b9f84035b31ba2bcaa86180cb7
SHA5127b2d3909410a74abcd7c1447bf07f785a46f8e30acdc871ce77254253b07a376604a02b69ba0184d20f0aec1224ee7bf535f4f742401b642a05e6a6904c0a1f0
-
Filesize
14KB
MD5c0a6680d20982bc0a4e1ff2e6f1983f1
SHA1df94428c0dc17923926154f99784d33acf7e1f66
SHA256d395edddd4b415feccb30d94644303ed25d1dd1cf56993c6babb864db750ea62
SHA512e0e1112e12c29674392ec7f728fc9a6b2efbfe7e937e1d4922a68d9533868c108182e33b633e70bb77ce8836000a49772c88c7678336e28a8b9c624da1fc9141
-
Filesize
266B
MD518cee2770d6deed9767b92dbc602cb52
SHA1844815fc0aab8d7b12f85fc8b1e1236c13468691
SHA2562aabdffa11ac4e04dd0c3aa0b365de0e039fceedb6e50d5c4643853da9f57540
SHA51231989670db5f05bc7e8e7b72c43384d636d2547d370fbbefa5f13e28ba2abc2d1a899cd912ba2c0a66cbcc98ef352dcdb780892fc626284cefda898f3996504f
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c