Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe
Resource
win10v2004-20241007-en
General
-
Target
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe
-
Size
78KB
-
MD5
2d1040cbb7d90db8d32d9e9d98cfe41c
-
SHA1
b20f3369032316407495a6e6a032033549417a48
-
SHA256
6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586
-
SHA512
29326b444beef438e5923e5c4750e14f71112a43340d340c74bec258e29ce598e4dc20cf93c5a2b893bad940b645e8221df7f9557267013c9e383ac9a68caa90
-
SSDEEP
1536:VVe55AlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtd6TS9/D14qU:3e55AtWDDILJLovbicqOq3o+nh9/5U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe -
Executes dropped EXE 1 IoCs
pid Process 3680 tmp99B0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp99B0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp99B0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe Token: SeDebugPrivilege 3680 tmp99B0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2620 wrote to memory of 4784 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 82 PID 2620 wrote to memory of 4784 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 82 PID 2620 wrote to memory of 4784 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 82 PID 4784 wrote to memory of 3568 4784 vbc.exe 84 PID 4784 wrote to memory of 3568 4784 vbc.exe 84 PID 4784 wrote to memory of 3568 4784 vbc.exe 84 PID 2620 wrote to memory of 3680 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 85 PID 2620 wrote to memory of 3680 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 85 PID 2620 wrote to memory of 3680 2620 6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe"C:\Users\Admin\AppData\Local\Temp\6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\w_rzwhbk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9AC9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD5CAAE71EDAA4A2CAA1263A8A8E6752A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3568
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp99B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp99B0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6be68aa963e0002cf776c791b2fb5386c81d5c2d0f074b6688759bab02461586.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55b75f9c811ed342b220840afb19f28cb
SHA189ccbc6b4da2ed3a5f15f4a5acb303fc3335555e
SHA2565201decfab55c2e396414079c63ccc71b101b7c202d0ce4586aa97aa20b772b8
SHA512ae2e356384a21a9b8e36e2a6a59232ddfcda098ec19ebcf2fe1f2d016bd493edb36a518485a09f368e30804adc9eee414c4032525b83bf26745cc34a9735e6af
-
Filesize
78KB
MD54d00d029c2f34b1167a928aac99276ed
SHA1e4ec3c9b81ddeef3127f824de9bcf32d9c0605d5
SHA256ed0f1f4f6546a1a46463a33524ccd8667e465e4be0ca5aae6e9265417821aae5
SHA512fb4494c6b483e663e8263c41a71492c47a616e925cbef3a0166dcffd489113b6a4d83312ac4ea51965451a50e0d308a0e0cbb7615fd03e1c0e6cafd41ad987e2
-
Filesize
660B
MD5565bf162da83b2ff893e47229cb26f03
SHA1773feef93a56b0fff2ebe14107e163fee3750d76
SHA256ee2692c1e9bec264269089ce22b52984992672071a2c200add8bc861913940fe
SHA512fac6ab9566f630f7b03f1c0887c95e04ed373e31ceea058acf285a138b8c784eba42c390548ea09d4ca7486f72e76045b7e05e2069bab5d454a8de12d5a9537f
-
Filesize
14KB
MD5eb0d2461b7f1bcdd83fb153a2541843d
SHA1f90e1c0dd3d033b6062b8ea2a2e32dd351fbc186
SHA256d28d761bdbbb66cebfc31800fb238a28ad290a130700ad71018da0003ac65b7b
SHA51261e5c4dce62fea5283e62bcf22fea6de070d5749a6470ffe0f1cb94c893319795bac3eb0c31e8480c849ca99bf8d4ef83b949c9d688b4fdc63acfa4d090ac548
-
Filesize
266B
MD555e6e8c4fe9be3de023ed995224d8454
SHA17e243d0746921b3ad102c88e07cccc43d52f3939
SHA256acf258cedb472fb99898c993271443b522724ddbcdafa5f2bee246eb99a0df03
SHA512cd4255b1097f48ef79bf0ede777e9f2e3134cca10991d7c59b23073d5da4c0f357238a790d7a3664589cb218d3c0d4d40329c6c81e7260dc9a23046e69090090
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c