Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe
Resource
win10v2004-20241007-en
General
-
Target
ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe
-
Size
78KB
-
MD5
8ea499895ddd14eeec8e563398023090
-
SHA1
c8811038c9384bea1829d29664990f1aca97da22
-
SHA256
ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341
-
SHA512
0b3c546bc74cd25ef2352b4cb4c9b0a0867b315d18c08b922012df3bb168ef1f20e27fc6fa9f646481068cc8300b4e25ae36c35604eeb7892cb07f3b764d5ef2
-
SSDEEP
1536:VsHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtq9/6D1EV:VsHFo53Ln7N041Qqhgq9/6K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2752 tmp9DE5.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2752 tmp9DE5.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9DE5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9DE5.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe Token: SeDebugPrivilege 2752 tmp9DE5.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2272 wrote to memory of 1240 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 30 PID 2272 wrote to memory of 1240 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 30 PID 2272 wrote to memory of 1240 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 30 PID 2272 wrote to memory of 1240 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 30 PID 1240 wrote to memory of 2192 1240 vbc.exe 32 PID 1240 wrote to memory of 2192 1240 vbc.exe 32 PID 1240 wrote to memory of 2192 1240 vbc.exe 32 PID 1240 wrote to memory of 2192 1240 vbc.exe 32 PID 2272 wrote to memory of 2752 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 33 PID 2272 wrote to memory of 2752 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 33 PID 2272 wrote to memory of 2752 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 33 PID 2272 wrote to memory of 2752 2272 ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe"C:\Users\Admin\AppData\Local\Temp\ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i8aumoc_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9ED0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9ECF.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9DE5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DE5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ff696707f05db3738da3a9ba22c17809ed38e3a3d7e7628bf09be02e59e64341N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5109f6c329665f3de903ed66882fd1336
SHA18c618dfe25cdf5335dd58349fbbfbb553cbc30ba
SHA256f84e115226b119a932bfdecdd60c465645434ee2f9b60bbf0dbe0dcdf7c4f51e
SHA5122436959e6219d65e23be51e41cb84a1aea9d68e7daa6b7c389f1820e1fdfa37a6dad969fec0b5951b48b78c786110f56fbe18a66c364d0bc93d57cb15f507eb6
-
Filesize
15KB
MD52e9d73144f81c56898da36ca8a368a4c
SHA1a24ce34b479af593e32b52a3395d6051cc358722
SHA25694aad096f8a5191e9722bf44c3c6e91338a817c551ae328a516521d145ee2f2e
SHA5126514f0cfe731d7d0e1cd6fb21e98efa74338245658226766fc02341d7c85c3995d66a21df8cd761adc858ca2e00420777b77f5c5d16c7750089105e2c1adfc20
-
Filesize
266B
MD52d1a7c470b31086d9259f05b2a9eb766
SHA11e6925d3c84a8bbf53f3bfd76a78f8f47bacb05e
SHA2561b73e5a58eef437de338a537ec336befeee19e59852bc618a58385c6e7d08a8b
SHA512341fd052f6fb840e06542c9edfdd8ac3892e073389499a0fa4a05aa640d189b6a3330d99b64fb322af7e835542fda7c221a72e703edd32d6cb6b39c3a16842c2
-
Filesize
78KB
MD5a08da69e1726832d235d33b41a64e49f
SHA17bf027fc0f65d2ae35777692af8ad060272b9f4a
SHA2560b441f329bab77685151afeb290bb6893f28ccd92a8fe487474e6ef273d5648d
SHA5125c2e1187b3fcae4490605058c08a9f12e7778ee746e34281ed98efc0fd5dbc15a2855070df53b4559505c6029be2c4ca87166ee4af261659f8bd63c624f3a83e
-
Filesize
660B
MD5b3a416d3120fa4d79acef8541be1dea0
SHA164c574d201e758218773d41559a69406f14f5e46
SHA256f94aadf00b6ff940298ae259c82108ab0711bb43c6b52ee218465df550110aec
SHA5124e76e3fd09f5c1077df6aa5b4e10b13d82f29e6cbf1328608aae8d65cb2daf1d8b8ad613057a9a83dddbc3376c05d8d9358feb047bd15284f3bcc183ceea3782
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65