Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 21:27
Static task
static1
Behavioral task
behavioral1
Sample
826082ee131cd5e61515a16471b3a950N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
826082ee131cd5e61515a16471b3a950N.exe
Resource
win10v2004-20240802-en
General
-
Target
826082ee131cd5e61515a16471b3a950N.exe
-
Size
78KB
-
MD5
826082ee131cd5e61515a16471b3a950
-
SHA1
22b90b193671642e16a257c68a86a392bc3b90a4
-
SHA256
f87e95bd4452223f851123f1067bca8f41b3cbfa2aabad8a461c3d8f1966522b
-
SHA512
e0b1cc7d28436ed79626d5ac3842f3e7d4085ad41a9902e13e4041f0a647eb112ab0e7eaefa1cab8377999533a7b74410d710f83cdbd70e7ff51d73b31ccc3c1
-
SSDEEP
1536:C5jSmVdv5wyFppaVs+aYTCgtWzYXxxiMrBnP5oYZNQtC629/k11So:C5jSm/vqyA11XYUBxprBPjcu9/kn
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 826082ee131cd5e61515a16471b3a950N.exe -
Executes dropped EXE 1 IoCs
pid Process 3032 tmp859B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\System.Management = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sbscmp20_mscorlib.exe\"" tmp859B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 826082ee131cd5e61515a16471b3a950N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp859B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 826082ee131cd5e61515a16471b3a950N.exe Token: SeDebugPrivilege 3032 tmp859B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2732 wrote to memory of 1876 2732 826082ee131cd5e61515a16471b3a950N.exe 85 PID 2732 wrote to memory of 1876 2732 826082ee131cd5e61515a16471b3a950N.exe 85 PID 2732 wrote to memory of 1876 2732 826082ee131cd5e61515a16471b3a950N.exe 85 PID 1876 wrote to memory of 1728 1876 vbc.exe 87 PID 1876 wrote to memory of 1728 1876 vbc.exe 87 PID 1876 wrote to memory of 1728 1876 vbc.exe 87 PID 2732 wrote to memory of 3032 2732 826082ee131cd5e61515a16471b3a950N.exe 88 PID 2732 wrote to memory of 3032 2732 826082ee131cd5e61515a16471b3a950N.exe 88 PID 2732 wrote to memory of 3032 2732 826082ee131cd5e61515a16471b3a950N.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\826082ee131cd5e61515a16471b3a950N.exe"C:\Users\Admin\AppData\Local\Temp\826082ee131cd5e61515a16471b3a950N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ez9vkdyu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86E3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD6ED8CFDF4444CFEBAD67CE4158CE6B2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp859B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp859B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\826082ee131cd5e61515a16471b3a950N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5099bfdcf70904d8b6785ab428bf8e958
SHA161884cc93c4737561201f65b527bc78f5f37efdb
SHA256cebb19ad44a9ae574d080cfddb1300a02225876b5dc114215a7fe62006e035ac
SHA51294f8a75488938ddb9123086605b39820147f9f0399d96a102f62c3818a878b971c3fdc6fa0cf35dedca677e94ea508ec7622ffe5a5c77dce0be360f96cd8681d
-
Filesize
14KB
MD55b0d3a72051589f56ba89abadb3c6183
SHA16f84dac1abe8a97f107e6566f7a6da74d6c01dc3
SHA256ca2f22581e131e4a5a6aff32ac6495ec0af4cf8c6b6265d244bcf6700850dad9
SHA512403438ecab9ed155ea8c4f9a7a2f4122d1ca05580f9894c691a2c2191aff793b8cd6a0fe7a2bf793e1bd36fed2dbf8457e89d943655d003d225b2ea683a86084
-
Filesize
266B
MD560ad81338759c2e04043977bef7f3070
SHA1fdc3252b816a3f37052b22b0574fb8b0746ecee5
SHA256b4609377f3740b4c8c60095a61eeff5cf9af6c9c23d8bbab00f2b3d27a8de9f6
SHA512430e651a43e7c9417e30394e4192c4ca85bbd8f827fadae81d748638441b525377285b226aaab045e81c8fbb34763ab5abf0042b3fd737d2d0db5c8473931e6e
-
Filesize
78KB
MD569144a737fd4e70190f6b14178d4287b
SHA1d6155a0e026813ac65f29224fb6620315b387030
SHA256798dd35f7e940160bc378f6465688e5459b0f8f8a80303ff75ffde7fcb0a3f83
SHA512620f4b9bd933b5bdd4ff90a3581befcf0bfc802aea3781ba601af85b651b253f1fafdcb93562a0e83b516cf86e6d50919f3a1dd40999c8a62b8ee5da99bc84b0
-
Filesize
660B
MD5665d89d18e78f0fb140363531c221a3f
SHA12dd5a3eadc96bb0d4543475c723ec44c9709186f
SHA256234253d846a7d6be5e1b11096f7b773f0be2ea41108f9f014708abafb4bafcc2
SHA512d5a9d685f306dd645ebd1a44dce65d2c4ae0de4b9c7c1eb941540468dd88a817eed7651bc027a8a489333ab05157464141ca9f929120c40a61ff34defbadc4a8
-
Filesize
62KB
MD58481b7e4924c14743ffc0d34075e2ce3
SHA1e8e7ef480499ba85190b8d5f8e43f761850b0ef3
SHA2566110931ed1cb1b1a141d4a12044a062646f14be3566a286106e5f59ceaddc4ac
SHA5123c4ee8221c5238aed57e4fdbcd74833edcf46d5ed602840b5265438538405b4378a1966e9cd0c34a5ce52d0afe7bd7e0d9aac6b420e515fe1ea52477f957a7e1