Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 19:58
Static task
static1
Behavioral task
behavioral1
Sample
c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe
Resource
win10v2004-20241007-en
General
-
Target
c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe
-
Size
78KB
-
MD5
3ad47084ba301db62db38f1e3afca020
-
SHA1
0d052b45092bc2f9d05be8adcabd2251724e4ff6
-
SHA256
c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9
-
SHA512
373dc8e7fa2a3f82efaa0bd4cc22ac030a00757b00e58d45f6f6130ae7f3bfc1b492b2c6ce1d05c00db4daa7aadcbf8b52de1be23a09869854ecec073c1b3eed
-
SSDEEP
1536:I5jSTdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC67G9/ah1eg:I5jSyn7N041QqhgDG9/aj
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2928 tmpC716.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC716.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC716.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe Token: SeDebugPrivilege 2928 tmpC716.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1480 wrote to memory of 3064 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 30 PID 1480 wrote to memory of 3064 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 30 PID 1480 wrote to memory of 3064 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 30 PID 1480 wrote to memory of 3064 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 30 PID 3064 wrote to memory of 1788 3064 vbc.exe 32 PID 3064 wrote to memory of 1788 3064 vbc.exe 32 PID 3064 wrote to memory of 1788 3064 vbc.exe 32 PID 3064 wrote to memory of 1788 3064 vbc.exe 32 PID 1480 wrote to memory of 2928 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 33 PID 1480 wrote to memory of 2928 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 33 PID 1480 wrote to memory of 2928 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 33 PID 1480 wrote to memory of 2928 1480 c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe"C:\Users\Admin\AppData\Local\Temp\c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jnzupmfo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC820.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC81F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC716.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC716.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c8cf34cbf3f6ecee8684ade7d0fbff125aec4ceb7bcee5017a4604d40f7bc4a9N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5421a943390e260f36efe639bcb6df398
SHA142a01917c27f2ce5a0fea373dcf119c73996f769
SHA256316db6b0e4ae9d678668c3fbca4612fa8f1cfe836efef2cf9b87832b362ee515
SHA5121f0a68f7d82556e2cb722b3249530ceb8a3f149dcde579f71ddb004d5a3a09c3eca3e971a749980b34d4f9d891a6601579336b31fe7219dfdd5f96dcb48782e9
-
Filesize
14KB
MD5e21ae79cf00c471c014267adf50f7b4d
SHA11da8f63c67bff20869a868c8b5235e88eb901b49
SHA256d4be2bf1de70f4e84d7172f4508b141690f9b291010eb4fe7ca1ff25500f5805
SHA512d4c7a1d03b816ff619acae9fa671c6021bf8cfbd2512838097de9072eca4608bf2a72dae6c81287089aacdd8eed1410f8fe3bfe8ea81c9e35e15c0f8a4385b0a
-
Filesize
266B
MD58b3ce2dc0906959d40e79e9c0c20ed39
SHA15305bf2a511a6281f71943a866c2696d2802911d
SHA256ff32554b102bc7dc4d8468123122d877f7d2b5df92f50e3d37be517bc3507e03
SHA5127de56b532d012d1c04fdc8159afbd51ce30720dd34d073c1bb6cb96ac2a92e083cf59d5b9e5a8316f3ff30b00de53ee1b5ab70e9eba05045328d332685dea2c6
-
Filesize
78KB
MD59bde45430185d26a2fab1b8ef0f80f4d
SHA18f5289ac37c2795073e8551a4f93509e27dba2c5
SHA25623838cba65a0905bca1fecb2fd668a699fbc80b890444a79ceed1e76f741cde9
SHA51262caf495a8c462819dc915ef7883949d7db6189478874c76cbaba673e2e5f12a2ddf22163d572799be284705f9585c172408dbcea45b2da8f50dff5a88f35275
-
Filesize
660B
MD5d496f9b2dfe98e1827a8335d17baf181
SHA1a8827e6359cd0fcea3cdfc3f7f349685a11ee75e
SHA256cfc852b5e2149c8a10af93f8dc366358266a3af0ae032b95b5e9faf29a0d157d
SHA5125d427e0e41d78c30109125a7547a422615241111b1b1b980ac6df4663b28b02dd78cd6eec2c092349e22f1eab85dd3b699ce162e909aa4ea9d5a627a062392e5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65