Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe
Resource
win10v2004-20240802-en
General
-
Target
ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe
-
Size
78KB
-
MD5
a1c11b0739e44800cbe5ea15d9437340
-
SHA1
d710e3a13fb773f468e1aaa12a914e8829191909
-
SHA256
ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60
-
SHA512
3ed89d50f766c34af72dfaf7673a7ed44de21617c0a85441f445530e6f56bb92e144970b9547dac9e0c9bb753380c100186dbca18d2de16f695906b446505110
-
SSDEEP
1536:gCHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtRL9/Q1aI:gCHFonh/l0Y9MDYrm7RL9/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 536 tmp6F75.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp6F75.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6F75.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe Token: SeDebugPrivilege 536 tmp6F75.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2140 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 30 PID 2824 wrote to memory of 2140 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 30 PID 2824 wrote to memory of 2140 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 30 PID 2824 wrote to memory of 2140 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 30 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2824 wrote to memory of 536 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 33 PID 2824 wrote to memory of 536 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 33 PID 2824 wrote to memory of 536 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 33 PID 2824 wrote to memory of 536 2824 ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe"C:\Users\Admin\AppData\Local\Temp\ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6qri7pbk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7041.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7031.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6F75.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F75.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ff222ef8d7fcbbeb626ff86204a9d9e34c4fc5c33857423c216802fba2615b60N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD55959f7d7c5770116bf90d637993d5cb9
SHA1f1bf726c6b5721854b584f9c42f2fa91b4e81939
SHA2564f44a395c6d4cfe69aa516d1fe69ac4b84680fd44d76f36aa0b3ef1de5d9e754
SHA51223af0e9d778706d80623e8b8565980d8c555aa659becda446fd587812c4c73a963ba55e73c7a399b60f93bcca572fef5f0926532c84ebd5432c28aea33e18a16
-
Filesize
266B
MD5045d5d8e2f8a344d5b7db85744fc5b92
SHA103ad9adebba2692125be817b6be86a1c00588ab1
SHA256b38fe4e3a2755b7a47599c3f41404c709a2508126d682b4f297fee85269c5749
SHA51250924afe4e12337231d7b0571c3a61d13dc8b3a4ded1324725cda2f2e785c8e6fb85555466f51277d6fb30b228accac360a1f680111d24d287c05c9fd43159d5
-
Filesize
1KB
MD5c9ddc75021b1db4dc10c3dfb5a3a11c2
SHA19f73cd21ece7e58346f9ffb24ad3ee4362536f13
SHA256d3e1d36c2f351e89d7ebb4dee3ef8b86f7e04dabb23bae135fe6e6e53e5e1c31
SHA5122753b51917939381a2b34a3746aa2e664007c773f4cd555bceedafcc3db14c0af58cbf694c9e7600caede49d92a3ca465b03c42067da369950c82cb28c99e264
-
Filesize
78KB
MD555d792b43df7f294cf20bac22a0aca5e
SHA1644802329b2a1f1e7a186747bbde86c68b543a22
SHA2566f25b5adb3aa3c8f7ef3769d758468a23d41b8649481ec6a42b7c835f70a8370
SHA5122bc6a142dc9e72c66a633aad4a01f2d128dbdc77b09578368ab1f3e99392d789dc28993b663771c4ac749e53789b24b0a2d6b5572f2e1a3930ad0f60aab386ed
-
Filesize
660B
MD52cfc4c3929d21f1c092217e1877d32bc
SHA131129d673c503e00ab7a5ee9371e1fbfce87dabd
SHA256b8f7abe0118be6d7b60a5d423666543970326e08595465f6ac192a0d682206c5
SHA512f44fbd53d8de815a1f2045ee6353ccb0be5121e93c61c74bea4b18e9cc0dfc474e0d45d79091be47b3ca801e3e5ab1e1357c287369694e889f7016805d279c88
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d