Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe
Resource
win10v2004-20241007-en
General
-
Target
a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe
-
Size
78KB
-
MD5
a7989493a8e5fd945b366d1230069c50
-
SHA1
21144907dbdbaa2ad41da6dfed7b3a93dd104b71
-
SHA256
a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906
-
SHA512
332e1ca4b60410afa1fb39b1edddfdd6d86d5168300eaec9a79e4ffaa5086f94ffaedf4f0cadb34eb717342db111eef41bdd38ea6519f4eadbcbf86af15009db
-
SSDEEP
1536:jPWtHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtD9/u1vM:jPWtHa3Ln7N041QqhgD9/z
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2776 tmpE908.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE908.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE908.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe Token: SeDebugPrivilege 2776 tmpE908.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1388 wrote to memory of 2764 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 31 PID 1388 wrote to memory of 2764 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 31 PID 1388 wrote to memory of 2764 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 31 PID 1388 wrote to memory of 2764 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 31 PID 2764 wrote to memory of 2684 2764 vbc.exe 33 PID 2764 wrote to memory of 2684 2764 vbc.exe 33 PID 2764 wrote to memory of 2684 2764 vbc.exe 33 PID 2764 wrote to memory of 2684 2764 vbc.exe 33 PID 1388 wrote to memory of 2776 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 34 PID 1388 wrote to memory of 2776 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 34 PID 1388 wrote to memory of 2776 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 34 PID 1388 wrote to memory of 2776 1388 a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe"C:\Users\Admin\AppData\Local\Temp\a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_evtmn4f.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA41.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA40.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE908.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE908.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a655fdc241f9ca03dfb0de2d52212a1d1557590482593024ec3a6b681bd2b906N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55f26a75b308ad4a275090b9fe518d810
SHA171239c9fea84afc3f2419a65e719e1b23fd027c5
SHA2566ee791957cc2da09f3b00a8d2ed8733e0d25d0a1b56de2356d4ed410029b0418
SHA512e5ace030dde47fe89c7611fd2a6e85e8ee55fce457dc7492c32eff409d6051cf0c91e56b214f024f8f6e87dd2f6162e00dce957bc1fee8b13b6bf4f66c7e0af7
-
Filesize
15KB
MD5373e53622fa50dc1bc6a5aa662d47e70
SHA18aa9bf94946ea9a9c33cf3df842bad4c272e56f3
SHA25665672778ca8edc2210d6750cacef203891f3ef69cc80efbe63f451dbd331d81b
SHA512fcad16d9fbbe1041056d490c84947ffa16d8a259418efd7c7aa24f35bf31dad3723ff0b62287defde6e66adafa67231adc2a69b68f86898db0dff95be4e7cdcc
-
Filesize
266B
MD5aab95fbef0da1529b3a514e5f800f4f2
SHA1d05af715c5754572e6117bce39a786f2b3d5fb6b
SHA256b1dc6e503f4fd8f6bb4d784f8cd45484be52c0b638d7c78c863c0ea106bf16be
SHA512a01fd29aa26835431137c5513c1886e87bcdbdb9304fdd1888b0c47bb10e2df41aaafa6930459198e2a9f296e5e7556de55f6540ec75893a6b7176a96effbcc7
-
Filesize
78KB
MD530a7d429b67107eed6bce8e2e60bc715
SHA17105816c4e6f58565b2884d4059b36ef1eb00cc1
SHA25695b66eaaca924968ffcf3c9abe999b88e199441b019cfaff2b44614c268c7b23
SHA5129a05a08d25d14451ed0bf6a5b4eed0b4b28c9c9be3d1bee9037f167857c7ae3f7bbb9879f56c4c96b0cba232798ee977e2e8cd53d5f6f2ff5096e9fcfdd79f74
-
Filesize
660B
MD5c23fe795816277da6c169f8c5138f473
SHA1552ea0ef4dbb614218886ec3660654d7248f379f
SHA256f7ba8a91ebe8e35f2428bb0fcbfe7e9d8a6f83c9ebe38a2b9f59474fcbf1f473
SHA512b2a260a99eb457b978d47e853a0ddffea52799c69f5a4330e32300c35dfdd5fdf9ae27a46c9d3bab2cc0b882a18d76377b9515ad996e02635132dbdd95644130
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65