Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe
Resource
win10v2004-20240802-en
General
-
Target
5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe
-
Size
78KB
-
MD5
d6496560cf5ab40ad0e389d61b8cf750
-
SHA1
8280cd7ee3eca3aa544bb84edfb65060a90c08d6
-
SHA256
5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744
-
SHA512
b5def521109e55436bd0cbcba2e171178e5c1f2c32522d02441d0093e36a820f3bcd7607e86b4ffb50f8737335d0a13af9e88ef20b06dbb1702440b909f49d3b
-
SSDEEP
1536:4cPCHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qt29/Q1ll:zPCH/3ZAtWDDILJLovbicqOq3o+n29/i
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe -
Executes dropped EXE 1 IoCs
pid Process 4184 tmp85E9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp85E9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp85E9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe Token: SeDebugPrivilege 4184 tmp85E9.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1136 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe 82 PID 1444 wrote to memory of 1136 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe 82 PID 1444 wrote to memory of 1136 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe 82 PID 1136 wrote to memory of 728 1136 vbc.exe 84 PID 1136 wrote to memory of 728 1136 vbc.exe 84 PID 1136 wrote to memory of 728 1136 vbc.exe 84 PID 1444 wrote to memory of 4184 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe 85 PID 1444 wrote to memory of 4184 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe 85 PID 1444 wrote to memory of 4184 1444 5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe"C:\Users\Admin\AppData\Local\Temp\5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\btohad3g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86F3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC0F7E9F6D3844589BBA1A26175E93C3F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp85E9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp85E9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5919af8f29947171ef7fcbfbeb37708506cb6871f11d8029e3832c042d0d5744N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e75dc8bccd3ccb8fd54c3b836ad0d8cb
SHA1d595b9282992d254b6ea653dbef2da7ee62e747f
SHA25689e8048a53661aa7debcf9147d60751fb90c971227d733ea74e3dc9e1f1f7064
SHA5126895196f31a3a5c2fc77f0aaa5288b8fc31fb051331ca2aa6a6b5ed309631622cddfd492b79d5b7aa2bf7943989eefd98a12616aaa492f5eff6aa4a76939a25a
-
Filesize
15KB
MD54322f5156bfee9b5fd6329c63252de47
SHA1df71d204bc7073f85d07559e20564aea3201df81
SHA25674f8f7f5c953a1cbd765ec5fc68f28bfaf6720cb2fbdd671d848602210ea3f7b
SHA5123d3beea00fdb79c5aa7f986bc7d4922d4f497f17abc29cb31159c7f97401898eae08102cbe75854b4cf65d1deaf61170efef0f2600e0e3c06107ecbc6e132843
-
Filesize
266B
MD58e30d4fbfe58310b221d422fd0516f30
SHA1f85eef46b1a1eaa434f6c57aefff4bda2126c4d9
SHA256fb8a7514b94b79b87bb5b2ff20b3f015d38a10cf37edeaa1246f4ac1b7e74783
SHA512d13499375b9ab622a71acf1f23bdb31c10f0f9ec51cd9c862938a0071b3faa5833464d6096b9fa0f271471cdbd7329c6afe0f948a1668eb11521a66a7e87d30a
-
Filesize
78KB
MD59924fa28661a2b1a14a232a272d0d082
SHA11a7eada9337293e940611eefd8945c7b4457381a
SHA2567ca696fe2328b83f878f5a2a389de179526862eec72ef34efdb5c946560dd02b
SHA5120fc923ee400c217dcc886b06951bbf7cfb2a80fcc2cad6a7e2e60c35746476a755196254dc0a8958c0bf9ee130f8f804a7d44cbc3de8b75ae15883304468670d
-
Filesize
660B
MD535b06d408b849d1529dcca0caeac345b
SHA1e3336eee998ef2c45bcc4e26d95841e7137ea152
SHA256577ba251514361cb7c4f807691009cc15db1c123e6625f6c8024aeaf5fbf1f88
SHA5127fb7add4a667ae0b9066856ec1300b2c3b96f990671f47929e9e189f62f87099bd9522283dc1ce5d520082e46d02f9217310e8bdc3c430d774b104d7854a1555
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c