Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe
Resource
win10v2004-20241007-en
General
-
Target
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe
-
Size
78KB
-
MD5
6e4a9ddee87ef37ddb541436b6616950
-
SHA1
03fa8dbfe85a08bda3704ace8c4231dc76401fa6
-
SHA256
19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037
-
SHA512
b23532537c79589c8f62516253eeffaff340ef3855e697ec5c93ba3f89d639b7cf4c8b9b2fc290935d045b49c8e32753cfe0e69638f3cb5bd3b1dbffcf4385fa
-
SSDEEP
1536:MTy5jpAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6C9/61QM:cy5jpAtWDDILJLovbicqOq3o+nq9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe -
Deletes itself 1 IoCs
pid Process 5052 tmpB333.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 5052 tmpB333.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpB333.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB333.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe Token: SeDebugPrivilege 5052 tmpB333.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3288 wrote to memory of 2252 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 85 PID 3288 wrote to memory of 2252 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 85 PID 3288 wrote to memory of 2252 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 85 PID 2252 wrote to memory of 996 2252 vbc.exe 88 PID 2252 wrote to memory of 996 2252 vbc.exe 88 PID 2252 wrote to memory of 996 2252 vbc.exe 88 PID 3288 wrote to memory of 5052 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 90 PID 3288 wrote to memory of 5052 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 90 PID 3288 wrote to memory of 5052 3288 19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe"C:\Users\Admin\AppData\Local\Temp\19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\le4k1uqv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB49A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBE5DED97A7544FB1A4405312AD75B860.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB333.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB333.tmp.exe" C:\Users\Admin\AppData\Local\Temp\19ba4b537d62ae3c977d29debec50de74275787963004138276593d5237c3037N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fb58b311c596af2f2e8e3d4c99d7ad0a
SHA197ebc1f1dcc4d12c8faaec6d3494f0cfa4818b6d
SHA256f015a4eb4af67125eecef59b571ddc8272edf87bb39772ac865a78180610a3af
SHA5127f23e6e6ea1598f7f87312e86c2a364b351843b271005b0e53cd7064c616840aace3d7fea533d20e6970799d604a5981626fe6c5f28f1bfccae92a398ec9f07d
-
Filesize
14KB
MD59b820e6c52e2b856ddbc10cf2acfc2ba
SHA1c880247a81a4fad134b5bfb65e7f15d6f8a26c4c
SHA25633ddb04135872329dd5d79b23fbb7fa31e492cc3ab7f744abf53dd0e0112b019
SHA512c6fc4c7eab32ce5435df51367c04407bafc057831d2e3193c18c56f6c7712c674aee510fe3ff510f9e04ea4c4b727c34c3f16d162122d7defa8eae655abd90d3
-
Filesize
266B
MD51e51b4b65be4e17c5aee0afa39fed5b4
SHA1a38111871508d875bbfd003ca5c96eec6a7fb501
SHA25605f45442296566da3e51a54ebecb235f8250f9aa559e7f5142bca34c05822f0e
SHA512efc50b8a8640730e01ce5b3b5c50f93e9a70e55896cc6b1b2710e691d14140eee48a8e3f2504649f3e980095aec537667418ebad64c69f3ef47da13342bb0a60
-
Filesize
78KB
MD5c35f4f039b57de7b6722e258585949e9
SHA136cc54da4c967b8c6cf3b82807bdd733783f2f08
SHA256fc81453f02174684e9079eaf72d934fa824358279d4df2d6505765784974a9c7
SHA5128a600b006bbccc1ea8e231d9cf661abd8d851e93aa879899903b335d40225659170656f2dccf804e01f9466a937495a5be976149f2fe9c9d560463fa800d523b
-
Filesize
660B
MD540699361ce08432d0481127f03bce32f
SHA172bcb73b81d8a1bac18a616d74a9f73ca8ef409c
SHA25657d127c884fb4449e301c0f9e0274e13a8803287821a41431c65305595b35a12
SHA51278985b954f0b6d60044a0d0468a343137bac860bc9ecc9a7801eae2af33c05c817d9b0fd64e41c1e12af1c5ac2ea3e381518cc1a0274922342643c6f0bb57cd1
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c