Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 01:39
Static task
static1
Behavioral task
behavioral1
Sample
30b270cbfc01561a19349c4c0e3277f0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
30b270cbfc01561a19349c4c0e3277f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
30b270cbfc01561a19349c4c0e3277f0N.exe
-
Size
78KB
-
MD5
30b270cbfc01561a19349c4c0e3277f0
-
SHA1
e6b596ca425810138cd0da4614acf6f3104fa08b
-
SHA256
55a0c071029e65d49286fab94770b1ac56e052da3084765c05a0f3478a36a82a
-
SHA512
a9045f172acdf89f08709de5e01161136969f5e0f36704696588a2bd1ac33ccb1e8121aafbf1e3527caa1c702bc0e3217f9cdcc1d6c80ba009863b4b8349b2ee
-
SSDEEP
1536:Ke5sdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6v9/vO1zg:Ke5bn7N041QqhgX9/v7
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2392 tmp58AB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2392 tmp58AB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 1900 30b270cbfc01561a19349c4c0e3277f0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp58AB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30b270cbfc01561a19349c4c0e3277f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp58AB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1900 30b270cbfc01561a19349c4c0e3277f0N.exe Token: SeDebugPrivilege 2392 tmp58AB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2700 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 30 PID 1900 wrote to memory of 2700 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 30 PID 1900 wrote to memory of 2700 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 30 PID 1900 wrote to memory of 2700 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 30 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 2700 wrote to memory of 2692 2700 vbc.exe 32 PID 1900 wrote to memory of 2392 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 33 PID 1900 wrote to memory of 2392 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 33 PID 1900 wrote to memory of 2392 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 33 PID 1900 wrote to memory of 2392 1900 30b270cbfc01561a19349c4c0e3277f0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\30b270cbfc01561a19349c4c0e3277f0N.exe"C:\Users\Admin\AppData\Local\Temp\30b270cbfc01561a19349c4c0e3277f0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mhwcfzn7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A51.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5A50.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp58AB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp58AB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\30b270cbfc01561a19349c4c0e3277f0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD519fe9f89fc38941a698cddea46e323eb
SHA176f7d793b61b45339f769bc0e77e8dcfe759be64
SHA256920bac65d8df36737c947bbf1a4b4e424d8e2f8900fa7363ceb729e030857d4d
SHA5124da202d45ac4ec9d423491eadc13b053366275fc579e932bfa02683cc9e57cc9edf1b346f613d1750db5c5040c9970af729bcba7d297f1b79b0403b535e267fd
-
Filesize
14KB
MD58b4c0d5566d2f83e8c90331548dafede
SHA1fd0c5fb7be74598968ba5be9bbe674938a8580c5
SHA256e2a34aa71ef7f94c18ed9940ff8a29018e42b563ecde8673baa38a912c02fb1c
SHA5128a8593d10f81a043dbf03664179c32d69e6f2b87619c825db49f1b68f2bba4a47190ba108b153bdad312ce4f03bf2fe1ee51dbfb0bdf9412cff98ebec344988b
-
Filesize
266B
MD5302335beee875bf6e099843dcae600e4
SHA1fb8da7c567973ae12db8266e21433ec81c20f17f
SHA256a190be86af26fb6ffd152ee9f56855d3b6984f593e042486c7edbf0bd32549bc
SHA512eb90ec51377c96ab685f379fe05d91695aaae9204425b0933bccbd168b118e61361a2511e7a360d46534e18fe3e4b45fb7c60f5f078469e26bfb25557b2a0ebf
-
Filesize
78KB
MD54c6611b5bec33d656c3b6f15ebb02a51
SHA1e03f3271283e13c3c0623979dd2d85429bb2aa07
SHA2566da4d074a293e0c85ec243979b0355e629b7c64887b1564622fa44072bcc8710
SHA5125f130a8dd3b19b52b8949d057a82db040a3094f095057c1e2bfb121a1b201deed537ce8ece2221914fc99be8197ecb4fcbf568581afc30f895695c117990293e
-
Filesize
660B
MD55123284b134e67cb0835ae409812fc06
SHA14de43723318838e97c00612bc60defd3d6ee10e7
SHA2566af97796795bb7b74093897de44a157a077b605f4d24deb9a0f6dd93117543cd
SHA51236f6df1aaf9bafc3fa7972870c78c6f1e6eb562b5f31234e7a61ee9d35ee6469e72efc2c98fb3bf1a7e4d3ff81ca99e226a9dbaff715ec1d9644fce4171aeef5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65