Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 08:49
Static task
static1
Behavioral task
behavioral1
Sample
b2fffbe3ec5f623a23275569218e95c0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b2fffbe3ec5f623a23275569218e95c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
b2fffbe3ec5f623a23275569218e95c0N.exe
-
Size
78KB
-
MD5
b2fffbe3ec5f623a23275569218e95c0
-
SHA1
7725c7f995f9373f1e5d9b18f30e81203b77cf49
-
SHA256
b7a3e95f3dd3c706412f0c9abe4a5301ad697a35d3fa96eebeab2b1b99b891bc
-
SHA512
921ac5355617960bf687e272d90abe5aa8ba3f76223c4186d1ef06bcdb07aebc517f06b301483ef3016d620c6873f3de383a3fef4b1fe14ec7b966deeafc3a2b
-
SSDEEP
1536:ty5jwdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6y9/b13W:ty5jfn7N041QqhgN9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2852 tmp7D99.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 2524 b2fffbe3ec5f623a23275569218e95c0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7D99.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7D99.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2fffbe3ec5f623a23275569218e95c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2524 b2fffbe3ec5f623a23275569218e95c0N.exe Token: SeDebugPrivilege 2852 tmp7D99.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2776 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 29 PID 2524 wrote to memory of 2776 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 29 PID 2524 wrote to memory of 2776 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 29 PID 2524 wrote to memory of 2776 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 29 PID 2776 wrote to memory of 2156 2776 vbc.exe 31 PID 2776 wrote to memory of 2156 2776 vbc.exe 31 PID 2776 wrote to memory of 2156 2776 vbc.exe 31 PID 2776 wrote to memory of 2156 2776 vbc.exe 31 PID 2524 wrote to memory of 2852 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 32 PID 2524 wrote to memory of 2852 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 32 PID 2524 wrote to memory of 2852 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 32 PID 2524 wrote to memory of 2852 2524 b2fffbe3ec5f623a23275569218e95c0N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2fffbe3ec5f623a23275569218e95c0N.exe"C:\Users\Admin\AppData\Local\Temp\b2fffbe3ec5f623a23275569218e95c0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jhkbs8ph.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7E45.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7E44.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7D99.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7D99.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b2fffbe3ec5f623a23275569218e95c0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0269cfebf29ce9a6c1fc9273f777551
SHA1d2707337412ed68e434956f0374cc7f466fd728a
SHA256d058722cc175ea158bf44729ea496e750e77a34e89b685b65e4d9a54dadea225
SHA512cdbac08b6b76907e3b8d48b4b4e453f0070e73b1ce274427a3d185a979c417a8fe484ccec285524d4bf547fe5923b0a7df528eb7f55538c23e69b4523405d89f
-
Filesize
14KB
MD524419953fa2ca3e03ce422ef4682dcc7
SHA1a32bd1d451ed0469d262fc8810fec41520e0e7bb
SHA256d5e1c98bb9de773ea619085d6c6c264d1cf15906b6888abcdd9ec8ce66e0cb5e
SHA5121691ad0f26fc3b45e69612f54aaae8dc7130bbcdf6721356ce81ca1874f29191df4ab484a9253fb7bfcaf9c0c3961166f05e834cfe74f18d799fa3004d178340
-
Filesize
266B
MD5b34f532d441151f6f0d1654d83b9ec22
SHA17517e45a8ed446ad2f9522bfc22ee7feb92deee2
SHA2566b587d7ad0dbcd29284b44f84b84764823a5d7d61770e07309c093ba0ea4a22d
SHA5128735ad1ad760c888a7ed0bf971e3e3c2ee251ada9aca0a93e65f68637c86fcb875bab063d68f46d45827d625fe0772c8b605371aeb058660fb6d47150df1a8a4
-
Filesize
78KB
MD588ae043ca657d539d26b7d1f0e0a467a
SHA173029039312b387f27de07bb10117b49d2d16713
SHA25639af0d9e58c1d8ee32073fda1cf030f61a461e7fd94eb477f650f5e77e56eb58
SHA512d9544d0d21060164fb669d2717c49afe9760a9060268edea4f4917172893e878f4e2072d60dd3554959e1ce69045d6d896527ce900d15dea554053a69cddc0b6
-
Filesize
660B
MD5fc3013ea34e5948d15de56d5a1287634
SHA117bd3b931e3b27f1fae73f0371e2e5c4224c3110
SHA256117772d285432b4cbefe0fde109655a4292be5bc9c4ccc3c27cc3f6dc631d869
SHA512410ac119e95c85b57475cc489774c95978c6472d13f0f90e4ae62795603783529a226bd8537b7b34341e3e7924753344aef2e94930e97352692f5aad43a9f41a
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65