Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe
Resource
win10v2004-20241007-en
General
-
Target
c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe
-
Size
78KB
-
MD5
f5759a02a28cd416abc18792fb6cdaa0
-
SHA1
1887ef338aa2054b6e090adaa1bf7a3fb639f97f
-
SHA256
c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9
-
SHA512
33ebf51d07df515ed548ecd0e3bf19429ee5509c1f189e5e01421c1faa6e3267df90c27e0366f235f8df56eab7d515d0f416b32ca2554cb12ab71efddf302094
-
SSDEEP
1536:9PWtHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtc9/r16v:9PWtHa3Ln7N041Qqhgc9/+
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2584 tmpEB58.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEB58.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEB58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe Token: SeDebugPrivilege 2584 tmpEB58.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2776 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 31 PID 2668 wrote to memory of 2776 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 31 PID 2668 wrote to memory of 2776 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 31 PID 2668 wrote to memory of 2776 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 31 PID 2776 wrote to memory of 2976 2776 vbc.exe 33 PID 2776 wrote to memory of 2976 2776 vbc.exe 33 PID 2776 wrote to memory of 2976 2776 vbc.exe 33 PID 2776 wrote to memory of 2976 2776 vbc.exe 33 PID 2668 wrote to memory of 2584 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 34 PID 2668 wrote to memory of 2584 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 34 PID 2668 wrote to memory of 2584 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 34 PID 2668 wrote to memory of 2584 2668 c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe"C:\Users\Admin\AppData\Local\Temp\c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lutgs3uz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESECD0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcECCF.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEB58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEB58.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c8845bf540bd4c3d63726f5321696189a6e5f191d566a84257268b76fdf6a8f9N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8cf7f4a64a3721346f247cec9f5a745
SHA1c9095a8e6e2b2e02fa61a57a50d42e38129770d8
SHA256e21525113fd9861caa69e75ce914ed4c32731a21e39d21921135bf294051205c
SHA51238a14e80b3610f1127f8a442d8a800602e756249116e9f05b24f183f32b7689d6f94d7d359937fa49aabe644616aac2f86e118c48bea41b8ff19abb507839224
-
Filesize
15KB
MD5487e2f0b706ef08f1e9601958a28c100
SHA1468f7662e5d06e50db7b219c4705056208454f8e
SHA25687a5d42439b6b20b76176a6059ddecfdaaca4c5827ac729ae299702d6dcafb00
SHA5121e489ccabeb229a78a853a18550c404c3877307d74c1b0333ff34a94a9c786449fe19931eeffc106574d3c173687001354f015a6dae065e9220ae0e46c8254bd
-
Filesize
266B
MD51be272e9ef8dd036fdd3a49c26f94528
SHA1205866dd09d1c70d220b610588df8aca39ae11bd
SHA2566584301c3fcad20638a038d3029324c344f3a6a9bd3fecd053bcdbf312dd458a
SHA51289fa6b3e90c9c7151658ced7080cf24e3afce6b2ffd2baf896800235032fd316195a3e7f77c557f33bbe27fec31f53b1dec3b5e5644e84778301ddce29f3f8e6
-
Filesize
78KB
MD56b7bfae7d58aad250d9de8e913156d6b
SHA14ef1a8222ae1728662d1fef93d737305c8078815
SHA2564cd85a42eaca99c319af0dc8ae42e46af7ca3257b7c110f089fda5db485e1382
SHA5127bc4c2a34e58389aa15bc94b5fbc25335f1651f2bfaba3a1accf3db3bdf639705cbe2a31de65f52feec804829ac36da311b591b10118951a4cfbd717f0cf7220
-
Filesize
660B
MD5108d6c5e99b3b13f06fe8b2fe8b7f9dc
SHA11c107e0477ce061f0eec314577286eaea979cbb9
SHA2563b5cc23389ae625173d300c5e44369b9c2819e05a46823d6c7dc4e90f8b26659
SHA51249dfa1c3f669b1ab4f66a3db1ffae21554a717227cb2698cb048183bef9467e895aceb16ec43d618c4e9e27ee632d96183908b9bf4dad05f8f61395eb6ae3c84
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65