Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe
Resource
win10v2004-20241007-en
General
-
Target
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe
-
Size
78KB
-
MD5
e817e7ee4b503cc2a7b73df0d94496d0
-
SHA1
821e17a6ff362c647197c4e52996ba2111de836f
-
SHA256
fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6
-
SHA512
32f5fd92ec5d86e1996b4b879276ad2ac6d2e2981819363e64a7cf3323862ee4948273865adae27f94904faf2b9ff82a193abb7e931cf6b4b445d55f10a1ec83
-
SSDEEP
1536:NB58eXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6Z9/IT15V:X58WSyRxvhTzXPvCbW2U29/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2008 tmp871A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp871A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp871A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe Token: SeDebugPrivilege 2008 tmp871A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2400 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 30 PID 2508 wrote to memory of 2400 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 30 PID 2508 wrote to memory of 2400 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 30 PID 2508 wrote to memory of 2400 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 30 PID 2400 wrote to memory of 2108 2400 vbc.exe 32 PID 2400 wrote to memory of 2108 2400 vbc.exe 32 PID 2400 wrote to memory of 2108 2400 vbc.exe 32 PID 2400 wrote to memory of 2108 2400 vbc.exe 32 PID 2508 wrote to memory of 2008 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 33 PID 2508 wrote to memory of 2008 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 33 PID 2508 wrote to memory of 2008 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 33 PID 2508 wrote to memory of 2008 2508 fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe"C:\Users\Admin\AppData\Local\Temp\fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\gnomsf3o.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88C0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc88BF.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2108
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp871A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp871A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fff67b4277184dc59c7e3a50bd32b4f686051eca486addcc688543fc4e40fdc6N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bc4a369e553fa0dd879abb6ced549965
SHA148601e8591b1053ac78974de8b23fc35802ddec4
SHA25657ca5a9af430fb87d61f752c90f7755ed1353840f3a8dadb289ce386f9200349
SHA512964489be73f0371649c11540747baa01f84cc12f54315e883ee9af003c8357fce18f22c3014407673882c8ad1491540c888c4f88173a458d9716de92f381aafb
-
Filesize
14KB
MD58f3ae679b9b75c6ee40d2d945841ae4b
SHA18c51049b5480c425fff5d30cb2d079c67c568c7b
SHA256d2ec5f0cbd56ad641429e4e8a7687cf898aa5ca9176ba11eed4b01ed416659df
SHA512b30f163ca4556f87319f30c8581fd295f4e7ce105e90e0d31de3e6e30c99e8edd251c1af7d4be55a365505fd15a8d700c0ab2c1ba6fba2c83c4a01a48d6114c6
-
Filesize
266B
MD50fa5c09ae79560efe196d48703e7e2e0
SHA1ad42ecdd293da004f0cec4b25b6d807b00f3002b
SHA256dfbdf49fc51040bb31e0596440566fc0a386a46278e9fd8c0e96cfaa620bdd5b
SHA5121f4fa5e29ef23f6c5fc9a99c8a3d6b055babe6d97c6596f6b9909133ec7e92c4966ce6420b9159ac3c88a1b79299bfeac9b32690cbc2dcabea3a40413fa51936
-
Filesize
78KB
MD55c2524e113a171863c07b825a01c3525
SHA1a08452daf635c734589d18b80508df35826c0f8a
SHA256aedc5d99261e5abefe8e37f9a9a5f9d2cd5f2e90fa35b559b1f3d68eca42c08f
SHA5122a8cd4e10de4459152ddd751d5e67ab52add16329146329a77edf980a067465425454740d19f0a32f453e809a66a641b86dde22a5e30be5fa25ecff821cbda3f
-
Filesize
660B
MD5268b875a9b066eb8d0bec5e4593dacad
SHA166384ae25df337a5e18b19ddc9c02d118afa07c2
SHA25643c34b5a039f220419ee6823e3dd90204747857570883f3f7cd70b8c3fdd5066
SHA51265296b9bf8c3ca43e0acade98feffb2cbcd6701baa3fc4ca0176c290ea80845060c9735e8fe93dd5f04c08e326ca67876dd8579a09eb73b214ffdc853207ba80
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c