Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
ff63f5136dc3fffe04d04acbdbaf0b30N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ff63f5136dc3fffe04d04acbdbaf0b30N.exe
Resource
win10v2004-20240802-en
General
-
Target
ff63f5136dc3fffe04d04acbdbaf0b30N.exe
-
Size
78KB
-
MD5
ff63f5136dc3fffe04d04acbdbaf0b30
-
SHA1
4abd081bb66cd4ebf722ee7bb401253b704db812
-
SHA256
1bb31f46f47ccee185c2d7fcf9ae0a992c3960f3c09d01166d05d888aea71bac
-
SHA512
fbc9750d30168b598e2389efc95d9610c5ae9dc4e6daf4ab2871a25c0f5003e151c4b1ceddd0a9886b22a76cd638399cdf6f6402477c5a9b207f05c2dbbff730
-
SSDEEP
1536:v5jidy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC679/k1qa:v5j9n7N041Qqhgj9/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2444 tmpEEC2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEEC2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff63f5136dc3fffe04d04acbdbaf0b30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEEC2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe Token: SeDebugPrivilege 2444 tmpEEC2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2620 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 30 PID 1760 wrote to memory of 2620 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 30 PID 1760 wrote to memory of 2620 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 30 PID 1760 wrote to memory of 2620 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 30 PID 2620 wrote to memory of 2428 2620 vbc.exe 32 PID 2620 wrote to memory of 2428 2620 vbc.exe 32 PID 2620 wrote to memory of 2428 2620 vbc.exe 32 PID 2620 wrote to memory of 2428 2620 vbc.exe 32 PID 1760 wrote to memory of 2444 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 33 PID 1760 wrote to memory of 2444 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 33 PID 1760 wrote to memory of 2444 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 33 PID 1760 wrote to memory of 2444 1760 ff63f5136dc3fffe04d04acbdbaf0b30N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff63f5136dc3fffe04d04acbdbaf0b30N.exe"C:\Users\Admin\AppData\Local\Temp\ff63f5136dc3fffe04d04acbdbaf0b30N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gaywaedm.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF00B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF00A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEEC2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEEC2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ff63f5136dc3fffe04d04acbdbaf0b30N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dfe458ca5d4125ad973fec0cd270435f
SHA15556a1b18e89690288dc0f5529e6e67be2114809
SHA256ff5b65e3e5d9a1c83dce3cc4c22b41a88f2aec127c2762d7d2ff7bce22520ba3
SHA512dfe5622f438c56678d9eb6f4330d4216c1f2d62a0a269601a7f9e22b184ae4d40ce3ea0ef2e7c78883f3590d95ceb9181ddefff7149b156ba0d86b19e5ebef3f
-
Filesize
14KB
MD5e18001249831279c49d2bb30e551a207
SHA129d1da1298fc54ceeaa4a110080052c03af02336
SHA2561d1d232b9d685e35c209f1be8511b172ab2e2e1a8c7c67f7329c37515d124d7c
SHA51293bb667af624a3f71208ba787fe1687058a72231abf038f1b80b3dc7c448de4c36a0ff6454860ebe05fe9bbaf40f352d51102d8e6fa1f9574b002cc5972af498
-
Filesize
266B
MD56d4c848e7f77645f1b0e9cf396db6fac
SHA11f94c0c684c581a845c9fd2fe696f58df18360df
SHA2564123761b2bc865082363449202753e74e21dc4ffd52e37fbe1915fd000900d15
SHA512102f8a7a4354ebf96b999d1c3eae249dd36fd98655db834a03ecf37aa7b82231ba8ce3e00caa44474ffa965a832726e471bda6d70ec04a21ebee8e854ae017a6
-
Filesize
78KB
MD5f2fca89f897cc66fe3229c9924484515
SHA10349cb566505c1cc7efa7435a9701dc682040b3c
SHA256e234ce4a2fec5a88d235c758329bae4665d4e060405210a7935342c1a4f30b85
SHA512e4006de180368cf2d2d0c3e7e193bf328e8504800c0f46d4ea877754fe92f0fc6bf25f1a959239f38100c48cbb8fa0c76325af5fbc8b9a5ef86a1654c6ca208c
-
Filesize
660B
MD5d4e88bb9bbaf6b4f32d340f2dd156cb2
SHA17dbedd404dd7ad1444f6fe9c107ece0e9b91d923
SHA256c424f85f93566fd91b2ea9d4a0a027af85e0681e798be999b61d52a0cff61746
SHA51219d4ccc7d6197b9406aeeee76b3b9626538410b0774395eec8d598498ea8246aa039113441f0a51a1cb84ac865d02b45169c2c2997d4079e026f6d50c8687326
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65