Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 07:58
Static task
static1
Behavioral task
behavioral1
Sample
29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe
Resource
win10v2004-20241007-en
General
-
Target
29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe
-
Size
78KB
-
MD5
18dbde63e4bcd0d46259fb7e7c590000
-
SHA1
ef9a97a364a81ad69ac4c55a2e3a13aa75692c6b
-
SHA256
29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21
-
SHA512
a20369394b985670b8f4cf63d3e90bf81fe3cbdd752bac972eacebadf38cc5318f82e328be693612388dde68dfd544c320a2317bb5d0ec1be6ab7f9f20d2c274
-
SSDEEP
1536:HHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtV9/M1Dg:HHa3Ln7N041QqhgV9/Z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2684 tmpF029.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpF029.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF029.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe Token: SeDebugPrivilege 2684 tmpF029.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2728 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 30 PID 1964 wrote to memory of 2728 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 30 PID 1964 wrote to memory of 2728 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 30 PID 1964 wrote to memory of 2728 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 30 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 1964 wrote to memory of 2684 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 33 PID 1964 wrote to memory of 2684 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 33 PID 1964 wrote to memory of 2684 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 33 PID 1964 wrote to memory of 2684 1964 29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe"C:\Users\Admin\AppData\Local\Temp\29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lgdqhzub.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF0F5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF0F4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF029.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF029.tmp.exe" C:\Users\Admin\AppData\Local\Temp\29d6b16cc0a579dd0fa8d1d465c7d19fe41bdfa41ed746f7734353603aeffe21N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555496799d2f3ded3c6a0072d7c28eaa8
SHA1abea310368d5e38d7eedcf1c73861460a03c4e88
SHA256ca8730ab3888c73bdedd8db8870b3307595287ada4459d2c0fc23fc5d5e7fa41
SHA512a54e70b51cc78cc1747d140875e1ae9b8d989cbf4cf60ab01c309784ac848d0c9ce7ad84373770628d222c8e516158537637da2cd38c000767f00a99e5d6087c
-
Filesize
15KB
MD5da9d978a0fe9bee873ca44aff628596a
SHA145d87f086d68bc41318dc299257930c28af152ce
SHA256372a2bd6eefa90f967e09d84bc0107696602219651dbe29f9e7c7d5181995979
SHA512cabf4848580db41384ea2e5e7ebc0a5b60eff74e46f9813d13a55b319b75d037afcff644aa6a6ef563d4e24f6dc35d27f55408ca75ff41fcb396089cfc0ef6f8
-
Filesize
266B
MD5d774f2e06970803964f6170dc4b03944
SHA1aa688e470e516fb6e2a8090596e77944d241eaca
SHA25624c98703ecb4576a8cd1903ba9fc9b39206c5c602c68bf80567ed11bff7648e3
SHA5120df064e1ab6ddcd8ffc62b2435447ea62361290d550c92c13432e0f7a06d8dc90610d16567c649e4831a22363da0ded5225e6846385df50e42118321f6d9ce75
-
Filesize
78KB
MD55f2726933c1e014c7e7b32d14465d246
SHA1ab44466b5c0f84c4828f86c655c51bb151727fba
SHA256ebd6b8ea4b203528516546fa9d9524e187144f1bc7bb8e5f6111cf8cddb69feb
SHA512fcd349fdabce6fa800098d38e530d1b741170b90bf9c92ccdb47af1bfe149958dfb4223a77f9170775a84c17b23be1e39ef92078576361d805d8330e6e41c0b8
-
Filesize
660B
MD589b4a4bde8a541fad2d4de64855cd8be
SHA148c28040e8a21a482ca0a348139c1a7990e65e9a
SHA256ed775214f7f667bdec8dfe22c2519f65ba52f41ad2076333daa246af1dc102dd
SHA512f926268fbdacda3ee9c6105a91ac9c0d9752ff546e9c6b3df8837e14e4b1668488125696589b922b0f67289616bdaa78977f2d7f4eb2acfd7060d91846df52c1
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65