Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 19:54
Static task
static1
Behavioral task
behavioral1
Sample
22c073090cbda1bba38c89efdfb6a400N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
22c073090cbda1bba38c89efdfb6a400N.exe
Resource
win10v2004-20240802-en
General
-
Target
22c073090cbda1bba38c89efdfb6a400N.exe
-
Size
78KB
-
MD5
22c073090cbda1bba38c89efdfb6a400
-
SHA1
7ccee0fc972ec538ac6dace2c2de6f7bb43129f7
-
SHA256
3cf665c16db4b46b4fbbd0d14cb9dc630bf8bf9073f421c3f974bcda12398d83
-
SHA512
bc578b79eeee46be758d18f64872c51c3155be72a837af03bac5e6a7aca2e2df6084292a02dcfbcc623e7db990f24300260b9ef317be089a8a01420dbc8fcfc2
-
SSDEEP
1536:GcPWtHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qtj9/8O:dPWtHFP3ZAtWDDILJLovbicqOq3o+njb
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 22c073090cbda1bba38c89efdfb6a400N.exe -
Executes dropped EXE 1 IoCs
pid Process 4140 tmpD2F0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpD2F0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD2F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 22c073090cbda1bba38c89efdfb6a400N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3484 22c073090cbda1bba38c89efdfb6a400N.exe Token: SeDebugPrivilege 4140 tmpD2F0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3484 wrote to memory of 2952 3484 22c073090cbda1bba38c89efdfb6a400N.exe 87 PID 3484 wrote to memory of 2952 3484 22c073090cbda1bba38c89efdfb6a400N.exe 87 PID 3484 wrote to memory of 2952 3484 22c073090cbda1bba38c89efdfb6a400N.exe 87 PID 2952 wrote to memory of 1460 2952 vbc.exe 90 PID 2952 wrote to memory of 1460 2952 vbc.exe 90 PID 2952 wrote to memory of 1460 2952 vbc.exe 90 PID 3484 wrote to memory of 4140 3484 22c073090cbda1bba38c89efdfb6a400N.exe 92 PID 3484 wrote to memory of 4140 3484 22c073090cbda1bba38c89efdfb6a400N.exe 92 PID 3484 wrote to memory of 4140 3484 22c073090cbda1bba38c89efdfb6a400N.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\22c073090cbda1bba38c89efdfb6a400N.exe"C:\Users\Admin\AppData\Local\Temp\22c073090cbda1bba38c89efdfb6a400N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mw1_0one.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD409.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9CE742A39DA94E7E8A902CA0AC955E22.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1460
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD2F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD2F0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\22c073090cbda1bba38c89efdfb6a400N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b474c0fc03e18bc9893fcce2094a1d1
SHA1cbeab6ab720860ae6dd7dff75dae962e268e20e6
SHA256ada3dbadd49de813fd5bd399a99721ac56ecc094ee823a070b489df3bfac3309
SHA512eca33a39e7b655313f14367ef50b89822fb4fd1de4542dae064a5de482bbf0152aef52a6cd5d09de201bfc52a2fb44613bc6218434d2ce6477894debcc6b7b0f
-
Filesize
15KB
MD50f921481deeb0ed65447ccf3c6b32158
SHA18c6b6e697a49c4b099222046e025df75be639846
SHA256e21240752454593b0d488dbbd237d3c272d3482c3e7fdc5749ebacce7ef3b516
SHA51205b9617a632a9809470584219b571d006bd8b7e57e92c10c6f16013c5b3f31a062dd721a775fbd9f5eb6bc76736213c210d410fe67bbde07a361008cefaa72eb
-
Filesize
266B
MD58be50354c00bc65ca99f84a05017cb26
SHA16947d1514cc56a51fb987d0c10b90b03be8e2dd7
SHA2567dccfafd7e52d52133cf634dd713c267f6ffe30a4d48d2a5f1144bcc5a371367
SHA5129130930adf23bb45b1bf648cdfc66e0b7959c251ed77fb52f75f0539adef54e9c3312915eabdc9ecd8eb9228576c92deac4766557d3945ad4ae771fb4cfdefc2
-
Filesize
78KB
MD54c6001e59a1acc9ac5f711e689a7174f
SHA1ad445ce32b87cc43cb0e851a504aa6a457b88236
SHA25618f037ea4d9b510af0f378bcdd56f97cecd70b0203f231ae93c933c91d64b999
SHA5128b9b75c94ce61b8f2730678b34c29cc0e578aa4659a9b6ad6a74b2d9926e81741f73b5c71a09e29e73dc95bdd46d625330e5cda0685ce3f986504269098e39ec
-
Filesize
660B
MD5d820d925d02b2b31b0fcb6425ca9f208
SHA159e328adc08337a6700b7a85a90cf07db46e24c6
SHA2564effcdbfd0d33f7d9c7cefcb6dbb9348754ac66631a834e54e886d05d2136f3b
SHA5124e65921059baf109dc7bb4ece4296e0980462fa44f9619815029be422ef07dab17e44236cf55154f5887139c6a9665587a79a32156a216c9325b74acbb6f9ecf
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c