Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
07b0d26c490fd016762b6e29ec9ada80N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
07b0d26c490fd016762b6e29ec9ada80N.exe
Resource
win10v2004-20240802-en
General
-
Target
07b0d26c490fd016762b6e29ec9ada80N.exe
-
Size
78KB
-
MD5
07b0d26c490fd016762b6e29ec9ada80
-
SHA1
ea5bd98592644db8033e46c0ef226c7214cbc527
-
SHA256
2d4786fd73a07c8a7427f99bd60f5d0d8bc13d4bb1d03846df85128720609893
-
SHA512
17e2da8ba91aa88957899399ee12416e48ac51979d0f5992305c74baffcb60d7c9e61ec85822cfac14a4cf14965e9c591b34e5492eeaef90fcc38bb7754acd43
-
SSDEEP
1536:3PCHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt19/91qQ:3PCHFo53Ln7N041Qqhg19/T
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 07b0d26c490fd016762b6e29ec9ada80N.exe -
Executes dropped EXE 1 IoCs
pid Process 4840 tmpA018.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA018.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07b0d26c490fd016762b6e29ec9ada80N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA018.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 07b0d26c490fd016762b6e29ec9ada80N.exe Token: SeDebugPrivilege 4840 tmpA018.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2900 wrote to memory of 4156 2900 07b0d26c490fd016762b6e29ec9ada80N.exe 84 PID 2900 wrote to memory of 4156 2900 07b0d26c490fd016762b6e29ec9ada80N.exe 84 PID 2900 wrote to memory of 4156 2900 07b0d26c490fd016762b6e29ec9ada80N.exe 84 PID 4156 wrote to memory of 1032 4156 vbc.exe 86 PID 4156 wrote to memory of 1032 4156 vbc.exe 86 PID 4156 wrote to memory of 1032 4156 vbc.exe 86 PID 2900 wrote to memory of 4840 2900 07b0d26c490fd016762b6e29ec9ada80N.exe 88 PID 2900 wrote to memory of 4840 2900 07b0d26c490fd016762b6e29ec9ada80N.exe 88 PID 2900 wrote to memory of 4840 2900 07b0d26c490fd016762b6e29ec9ada80N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\07b0d26c490fd016762b6e29ec9ada80N.exe"C:\Users\Admin\AppData\Local\Temp\07b0d26c490fd016762b6e29ec9ada80N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qb9y3pje.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA1FD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1CF7F6A29E58422C8B551B6E70F476AE.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA018.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA018.tmp.exe" C:\Users\Admin\AppData\Local\Temp\07b0d26c490fd016762b6e29ec9ada80N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c58fe83e708c423562e3163f854c4c1
SHA184f755347b1679c29c085b8639917dcc75626675
SHA2564dd108f24db6bf010994894e281ede12854e0d0a148846dde67366bc16635ec3
SHA512589d42e50d0d31adf03f4736fc424cfdf0ef202e073c50333095566f073165d417083fae6bdf69c7032148cdb9ee39258d4356d755cff1bc742482776a70de00
-
Filesize
15KB
MD5b8f6848525f0c7688d4bc513a70e2b5d
SHA1a41cbd6be9b0af7dbacaef0d5fd0c2ed39f7089a
SHA256d0f88a00f6a1a81ad4bef9b0f6c0974033305cbe8c090b2b628c59b0971b68df
SHA51235ebb0e549d5122bfa392a010c8fe4492f7798683212bd77d77d537a7b7a5bea6391fb5e6cfaa353b4852f349b71833b263be8907e54149ceea46d2401362996
-
Filesize
266B
MD56420733de2e3f43222650bbfba4fa0d0
SHA1ffbc9e6796cd12e71f277723f85dbb17d14d8204
SHA25627ce7085e902daea9b40f069e252272c059302685d7a6dfdd4765e4e985a3f73
SHA5121a2db1dc5a7f5ef49bf223e5af35fb12ca477fc3727256e581bce7d1608133ed0ec8f781dc8984adce08f27cb30efd3504ce4de00e3df2439de58b025f915cd9
-
Filesize
78KB
MD581b9f0f296b2e15abfeffa5e8d85a86c
SHA13389adb57062b0f5d5172de54d5a6330cf905968
SHA2560b24a41cd460eaf3eb310c9f8232239869db5ddab9558c78d00ec365158065d1
SHA51213659ec37dae6026e46197d6a4d9189e5ada86a516aec664b6647237092b59ad964f02ae1da67f4c54e34bac6bd1457fbfe9f358651dd3aef4cf2fd09967e431
-
Filesize
660B
MD513032b799e26f82ccce0cc5c069cc708
SHA1cd7754cd857fbcda37760c646dd5a971092ee9c6
SHA2569f520cb2d4649c5f52930869f00d61d38be81a94a02b435ddf95c2998eb68713
SHA5128a2159474fd5f178ea1c6e553d2f597afd535e966bbe4ad6e2d625112584786779df843817190c2d33b7ed8b06a5894e91c89acb7b14287fc8744df562439da9
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65