Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
Resource
win10v2004-20241007-en
General
-
Target
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe
-
Size
78KB
-
MD5
ce08c63f5f3bcf42a05f5cdcbfcc5d90
-
SHA1
07be501257f38bb13a0d47888a6715f478eead8a
-
SHA256
c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26c
-
SHA512
6c4b7fa0df927186cc6f7470ca20aca456e45ecf7c26397cbf9bcf355d4cc2cf4c3a95673569b3df7354f64d34a747eacd2b80c3bcac8305fd7d7047a7b9164e
-
SSDEEP
1536:TPCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt1Y9/o1vp:TPCHY53Ln7N041Qqhg1Y9/k
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2752 tmpEB87.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2752 tmpEB87.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEB87.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEB87.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe Token: SeDebugPrivilege 2752 tmpEB87.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2836 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 31 PID 2724 wrote to memory of 2836 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 31 PID 2724 wrote to memory of 2836 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 31 PID 2724 wrote to memory of 2836 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 31 PID 2836 wrote to memory of 2740 2836 vbc.exe 33 PID 2836 wrote to memory of 2740 2836 vbc.exe 33 PID 2836 wrote to memory of 2740 2836 vbc.exe 33 PID 2836 wrote to memory of 2740 2836 vbc.exe 33 PID 2724 wrote to memory of 2752 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 34 PID 2724 wrote to memory of 2752 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 34 PID 2724 wrote to memory of 2752 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 34 PID 2724 wrote to memory of 2752 2724 c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe"C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ruqaoezd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESECEF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcECEE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEB87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB87.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c789b961b4cefab04ef60090c0b4b1df918965d9832986c0c600c5a80056e26cN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a86ea11d2666fb4c74bf887be2c230bf
SHA1fe256d420912b1e124465fa833b71cf965bdbb41
SHA256bc6c6cfe3785ed8a3847a72a34d1b94a2f2105962a5da04af55602dade87d3d0
SHA5124332f960a32a6bd0dcad89676dace7f11a81e2995965a2f3ee53903e21a47b743e4e8df3ce21ccb7a02ca6f52902e8346a00d78ee4ae5530dd54ad103987c665
-
Filesize
15KB
MD5c53abf169084ac1bc2fa2732577f33b5
SHA1b9023b2f95682435b2708151ff60cb63234d839f
SHA256a6194df05a0a9c413e2f3f23d91d5581db278670300a13d7230a395220b9151e
SHA512c78229208d626c377885d29bd02782767e0c74e955ad3e6ca7682e47626ea0c85a5b650e43571142f71e4b649d16e0d32796c5cbf4bbb21615b3a5587ebe163b
-
Filesize
266B
MD5b3d586d231633b7928843489ff34ed06
SHA11d6a6015ef9f19e221f97300d6a2fe7cb4cdad76
SHA256f88b59750e3d7503872ce6ccd17aceb916332e10aac7f1e90d424e27b0087ff3
SHA512a061316f6b6dcfa05e6ad2ac58d79836e97a2922b559b783b0a33ea9758c74d06690a67ed28e61a23b6ac1ebc5a0a2dbcb5ab5bff2641147cc1de7d7e876927a
-
Filesize
78KB
MD523f7d8f99c289613f1eec8d1b47fe9da
SHA1c58ee266892ec8389106f8bf786b9b5bf93eb244
SHA256652f3d1e014a4197e895035661abffad04730881db244835cfbba3f0e5928177
SHA5123eedf550c3ec4cfe659ae6139d7c34931d463e2c0aabe7989fd0d6fdccca45d143c82c72aa50146046e2250a6caffb826a371f287fdb48096c4c60d3ab1f742f
-
Filesize
660B
MD5f60b9bd0faf16b065979c12bf250bb1b
SHA11900a41ef380bd7bf67ab8cca5932f30346949e3
SHA256f8b77020271fa4a9044c45e4474ac71167f96b8c8f5067410304c6c6b616c427
SHA51258e23aafa7938ea4d636121ed7f82762c145d85a4a0f83d8dacaba46c743a8329d4ecae452751617fff53535755d12217bb2fa62d3b4e0f656a6fc0ade25524b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65