Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 23:59
Static task
static1
Behavioral task
behavioral1
Sample
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe
Resource
win10v2004-20241007-en
General
-
Target
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe
-
Size
78KB
-
MD5
2df643bd3c95f5b076371b9b15982100
-
SHA1
eab6399e99c99a6450ef68a3ae70d619ec89a08a
-
SHA256
62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6
-
SHA512
76753cd59359055b46f7bd87c2acfb01fd42a1a157160e3b645d4ba66d60a29051062401b3da390e5503180969d0b140f926f53ac2b54ad8b4d61dc0ee6f31f3
-
SSDEEP
1536:ec58ddy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6c9/51S8:ec58In7N041Qqhg09/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2092 tmp87B6.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp87B6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp87B6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe Token: SeDebugPrivilege 2092 tmp87B6.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2384 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 30 PID 2520 wrote to memory of 2384 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 30 PID 2520 wrote to memory of 2384 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 30 PID 2520 wrote to memory of 2384 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 30 PID 2384 wrote to memory of 2124 2384 vbc.exe 32 PID 2384 wrote to memory of 2124 2384 vbc.exe 32 PID 2384 wrote to memory of 2124 2384 vbc.exe 32 PID 2384 wrote to memory of 2124 2384 vbc.exe 32 PID 2520 wrote to memory of 2092 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 33 PID 2520 wrote to memory of 2092 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 33 PID 2520 wrote to memory of 2092 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 33 PID 2520 wrote to memory of 2092 2520 62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe"C:\Users\Admin\AppData\Local\Temp\62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\y0evhgug.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES891E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc891D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2124
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp87B6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp87B6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\62047a3ae1a56c09a51f1646c347a6e04d6e6ac6ca88714b4be22c3cc56bd7d6N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55721a0212ebda5b52415f6e4029a7980
SHA1ff8f1ff4e928898756c619c914951134ef1e3c66
SHA256c485cb2537107824c39241d763a7bfe31ea6470721c89c9f44057fbb45242522
SHA512cfa552cb68dcbe554afec049f7003a1f3db79baf7983cb481d1d0c77ce87067b678454c946400de326aec4c946aeda3ef59b238d850fe5be71ac62638b2d1c86
-
Filesize
78KB
MD5696dfdd0be1feabbd6c76a6dd08d05e4
SHA12ee4346d834058db55b29e2c22589037de2110f6
SHA256e8cbb5283d603e2bdd07f9eae91ccdbe94150acda46d99eb72abe4142342b2bc
SHA51232e41c537d9dc065d4979c42457ac6cb27dc0587cf26da2a1fdc6d666dff2bf85e3ba5f916b39999140949f8d62049640a574b6cf6480f2a4a2ed9d4210b5a45
-
Filesize
660B
MD58c8e42101220105c61a0a6db7eda24e6
SHA18f354ba032543c8efbe9ddfd3adb050f894410fb
SHA256c30bc153776261230f187a75ae2492ac7f794cf73d19a77fa8e7a70afdc66952
SHA5128144ecc895d8963d4a50e5df949dcda5123c6f7bc4856f2bb96f5881338aa6190a396e89ded104ba6716c92c1e74b14aa6215c5621e503ef158e12d89c151a93
-
Filesize
14KB
MD590dd4386028cccc1824eeb655b8f84ad
SHA134be666b9f9a3ca13c444be1e54cd1679a8d5d85
SHA256c104a36fd396257a3c2457be40518c8d5f9376c734500730876288b1e400bd4e
SHA51257902b80b3a4ee1a85b0f9100eb058feba8b29ddf93da4b309043b08b199f65cf218ac04526379e97e4f477c6ea68ff46f3a54fb200b91f79dc25701a03a2fe1
-
Filesize
266B
MD50f2daf1dd33de725d2c0483d20cf48ae
SHA12c22a043e3833f3fc6ca5dcf47e15d602fd860ea
SHA25698e69cf4cc2c417ace753554121a853572219886f9d4d6db2abb04ef5e26fecf
SHA512be6bb6873d0c1aed7e01f77126e9f2694c55d8de7ad5d8c2e1ffd522fbda7565e3273b0b33899d505d69edd97c59d2bf7793b4493acad03c7bba7dd69d907549
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65