Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 17:07
Static task
static1
Behavioral task
behavioral1
Sample
29f9b680505b0abf1f09b72d6537cc30N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
29f9b680505b0abf1f09b72d6537cc30N.exe
Resource
win10v2004-20240802-en
General
-
Target
29f9b680505b0abf1f09b72d6537cc30N.exe
-
Size
78KB
-
MD5
29f9b680505b0abf1f09b72d6537cc30
-
SHA1
733878d7d19ca0f5c93e70005284da811fdcf5a2
-
SHA256
f6950aa2608d44af4e9ab8a77b3cd2b10b1a538f40130e651733bb49b09d8f70
-
SHA512
fa8cdbeb33518a908c039270a6b71b2d42f235d7b334f4339a0570d0ffa8d45cc0d6dc0380cfdc14df43ad7e9c3f69fed8a65d522adca4ee91b91f959a412185
-
SSDEEP
1536:4tHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtq9/o19N:4tHFo53Ln7N041Qqhgq9/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2476 tmpD643.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 2452 29f9b680505b0abf1f09b72d6537cc30N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD643.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD643.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29f9b680505b0abf1f09b72d6537cc30N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2452 29f9b680505b0abf1f09b72d6537cc30N.exe Token: SeDebugPrivilege 2476 tmpD643.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2004 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 31 PID 2452 wrote to memory of 2004 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 31 PID 2452 wrote to memory of 2004 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 31 PID 2452 wrote to memory of 2004 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 31 PID 2004 wrote to memory of 2956 2004 vbc.exe 33 PID 2004 wrote to memory of 2956 2004 vbc.exe 33 PID 2004 wrote to memory of 2956 2004 vbc.exe 33 PID 2004 wrote to memory of 2956 2004 vbc.exe 33 PID 2452 wrote to memory of 2476 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 34 PID 2452 wrote to memory of 2476 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 34 PID 2452 wrote to memory of 2476 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 34 PID 2452 wrote to memory of 2476 2452 29f9b680505b0abf1f09b72d6537cc30N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\29f9b680505b0abf1f09b72d6537cc30N.exe"C:\Users\Admin\AppData\Local\Temp\29f9b680505b0abf1f09b72d6537cc30N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a8t2cqrc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD72E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD72D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD643.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD643.tmp.exe" C:\Users\Admin\AppData\Local\Temp\29f9b680505b0abf1f09b72d6537cc30N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f0375ab131a53263a94e8d1c3e55a667
SHA1e5eb04709b2276fbe055df288568cad5c2769b61
SHA256aa5b12791ac6c8bfa5026f20baf42fb7633f5244292c4368a706ed49aaaed0bc
SHA512cd3329c46702cca6759ee0959986bc266b3fba7ee0bc4b5d9dbb3eeae5398f733344d6ed7a200d3f23bade16fe59182c4b2f3adb925cc233aca9ebf21d73bb11
-
Filesize
15KB
MD5a16f5a16d969787c936df8c90144a3ec
SHA1d19c690beae638d99567e92b3dde6fefa6a80eb0
SHA2561aa2ff93603d2f5634993afcfc60b62f4d0d8f498e9997eedda9d222e9858fe1
SHA512b754d633fe9ded668edc73c247d2eeeae871ca31ebc7bf7bc75114074163689b1a1224de5c2e7a9ac7070744d592c6f3d267c7435927e9cb019c10c2d07ce90e
-
Filesize
266B
MD55f72036a785062e9b46a2307414f481f
SHA1a72adc0893173da76cbb62e3bcf74fa4a3a0f52e
SHA256c6a04afac74fe21bb370c0ef055cfb9ad1c571b836bb4f8a2517524d7219d408
SHA512c1df8c56d7513d13b6f6ce6dd2408bf543b7a5ee5ddbb07e5e29bb303812e9817ae23edc42ba3632a13a7531a6ee6a143193a0cde8ce7cd6a7c99674238bde38
-
Filesize
78KB
MD545c3e43b7f338dbbec627735cf9362c3
SHA19ab56e24214e3417b867a1850607723840ad51ba
SHA25673dabefe5f5584e9a630a4851bb026c78a1fc362211a834cbe4a8c8101acaab4
SHA51288f6f361293a4df03137f0a6da831e88513c1e7708eadebd92a9ca2431e0d26e63488565f45f6f565525a8357c05409267b9827edc94682654bcd48b6d63be29
-
Filesize
660B
MD593ce5f5e3faf38dc01610bd9e736f264
SHA152f50b85f61ebdc68e1363ed061ac22dfdfb0d58
SHA2568143ad62a87f1828da03c7a532951ffc657a4ae70b56d34f7f9bf42d79710ce5
SHA512359e4b931225ce7684d14720772a31fa3626c643d799b81cccca5de62fbabd311bc87a0a690c83fa322e4fed85b584a91da92f1a6443b35dca513330510f5d91
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65