Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
a183398c50099b929d55e35b7bfff180N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a183398c50099b929d55e35b7bfff180N.exe
Resource
win10v2004-20240802-en
General
-
Target
a183398c50099b929d55e35b7bfff180N.exe
-
Size
78KB
-
MD5
a183398c50099b929d55e35b7bfff180
-
SHA1
0df5ab7b0ee42ab88e04e8886bf4a25357c8b8b4
-
SHA256
6ec7e6e0d3d3f1699fa17ec1a29bc71162acc7ae9c85e94db5d1222b16abe758
-
SHA512
dd9aa3b3df05be746f1a8924fc2f4e6b428d529f4d7f9843a8e267f8425e42f3971a09e4fee4d7a42acce36719498722d22927164db2e14ee982b8b03dfadcd4
-
SSDEEP
1536:LHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtK9/61qU:LHY53Ln7N041QqhgK9/M
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 1316 tmp7974.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2844 a183398c50099b929d55e35b7bfff180N.exe 2844 a183398c50099b929d55e35b7bfff180N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7974.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7974.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a183398c50099b929d55e35b7bfff180N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 a183398c50099b929d55e35b7bfff180N.exe Token: SeDebugPrivilege 1316 tmp7974.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2736 2844 a183398c50099b929d55e35b7bfff180N.exe 30 PID 2844 wrote to memory of 2736 2844 a183398c50099b929d55e35b7bfff180N.exe 30 PID 2844 wrote to memory of 2736 2844 a183398c50099b929d55e35b7bfff180N.exe 30 PID 2844 wrote to memory of 2736 2844 a183398c50099b929d55e35b7bfff180N.exe 30 PID 2736 wrote to memory of 2836 2736 vbc.exe 32 PID 2736 wrote to memory of 2836 2736 vbc.exe 32 PID 2736 wrote to memory of 2836 2736 vbc.exe 32 PID 2736 wrote to memory of 2836 2736 vbc.exe 32 PID 2844 wrote to memory of 1316 2844 a183398c50099b929d55e35b7bfff180N.exe 33 PID 2844 wrote to memory of 1316 2844 a183398c50099b929d55e35b7bfff180N.exe 33 PID 2844 wrote to memory of 1316 2844 a183398c50099b929d55e35b7bfff180N.exe 33 PID 2844 wrote to memory of 1316 2844 a183398c50099b929d55e35b7bfff180N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a183398c50099b929d55e35b7bfff180N.exe"C:\Users\Admin\AppData\Local\Temp\a183398c50099b929d55e35b7bfff180N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h5bml5jf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7ABC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7ABB.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7974.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7974.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a183398c50099b929d55e35b7bfff180N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5830f858b806a1f093a8cc960a34e50ca
SHA1f9b3ffb99e3b61cd07676ef2cced324f035ec1a8
SHA25697b8d069c3e0d907967d17085836dbce005b965a0ea549fe41b82049dd217d45
SHA5123cf71e8609b07b1678ee92813cf1f22ab40b1b27183fd81bbdaf0eefd256712ec1ccd14611a15877f53e5fd2337a9fd7639529eade748fcc51c85b5708f29796
-
Filesize
15KB
MD52c8be90c66931afad7a1aa4aecab8102
SHA13ce4df8e857f396eb0eda9ced3d272c3c3ff4c28
SHA25687b9055a88efd00fbb18a2cbb60a34a46dee42f9bc18a64da44f1578d6ca7fa9
SHA5122fc48bde2fb2b6157b865645f446ed0fded8b948f3fbc5ae01a920e9574dbaed13e4f9c5ed748852f171ca9cee9cb3e67f29bd9e10a16b8aecac80399a2fb3cc
-
Filesize
266B
MD52d376e50bcd9d40db74af52e72ba18fc
SHA1c01f7abda40df1b12138f26c601183bb50c3f958
SHA2562848a7efe563dd393a3cb4854e6b637c770e3b94a9abbfad4711b89dec033579
SHA5125c7ddb7c793c5627944a2b5868c7347bfe7efbb26b0d842cb317083915bde340c9c9a2be6f59ef21eff710f27e4cfba2740c335626f70628ae40955fe854b1e0
-
Filesize
78KB
MD53713ee5889c565b27b2244aa25c4babe
SHA15cf5b4dc90ecde39916a8683bff74ed298fbe176
SHA256e73ae09aa982cbe5d21b4b72110f06123450fdd41856485f550572a82c549261
SHA5120946e3a14d8e43e971a624c242fb0b0b78a770c0d9abfdd371d9c98a73da726c68747d9598460deca9dce727201eeef2a780da8d80ecc2e6c60ca2c5ee917dd3
-
Filesize
660B
MD5881816dbc6f7efcb016ea82287c3fd76
SHA1b69dda74325364e4a515275b3275a2bce873dea0
SHA2563958ff433d7d49f19a0d657b030f2677b9d3e04efceb1d31574a616bf53c6aed
SHA512aaefef0ad804dd0bd575421bc3fcb4ca65a02014d993a09f10a5b22ebf5888eac1b4bbfff2eae97d5fc2065494177eeda6a3c24284fab010e0aa4f34a84363e6
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65