Analysis
-
max time kernel
114s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 11:24
Static task
static1
Behavioral task
behavioral1
Sample
8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe
Resource
win10v2004-20241007-en
General
-
Target
8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe
-
Size
78KB
-
MD5
06d06fc07d067fe9f0828d930694b090
-
SHA1
c7b92a651f9d21968eb67b718c5b86574d3ab27d
-
SHA256
8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565a
-
SHA512
e2881b8d082c779ca21e214976ca170faeb5e79087acf683b3c34cd8b36bcfe6bf99a75a1130a390273e045180068041b83626043ccda26f1b259b69ce174e3a
-
SSDEEP
1536:KHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteE9/N1au:KHFo53Ln7N041QqhgeE9/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3060 tmpC64B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC64B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC64B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe Token: SeDebugPrivilege 3060 tmpC64B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2352 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 30 PID 2044 wrote to memory of 2352 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 30 PID 2044 wrote to memory of 2352 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 30 PID 2044 wrote to memory of 2352 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 30 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2044 wrote to memory of 3060 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 33 PID 2044 wrote to memory of 3060 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 33 PID 2044 wrote to memory of 3060 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 33 PID 2044 wrote to memory of 3060 2044 8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe"C:\Users\Admin\AppData\Local\Temp\8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\67drhh0z.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC9D5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC9D4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC64B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC64B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8ca63d2f53be90d96fd0bc8c280f35dbae3bed8fa5bdf92d0691619078f6565aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51168fc42bd06d29887d1fab2f3959afe
SHA1b8b2b8b3fe667b431191acd6f09be57b7c1ffe70
SHA25645b99b4ac9a874494b45a04c71fa9003275d1cfdad0e8a9c2318c7e51a49b8ac
SHA5121c73f976aaa4ec6b5828d85a241986c4942697654c8f0f94dd48a2fe7294558d84f9434ac833d15f144f0e640198deaa9343ac98708cc7dc0c6195b1e9c99423
-
Filesize
266B
MD587eeffa1f11c0028f4acb4bd387d3b7f
SHA10b11f302a7d28e3ed8f4488cd91a426c477adc61
SHA256b21dbf3b45dcbc4f4b1ed1da39b550bc386785bdf67f004bb57427a758e79e48
SHA51286cbd8d8be203db031751105be8c1fff751af0f7d9db51981cfd1af96896f79771027bcd52cce72b510132bf2de99f3c846e91c46658e47a6f8ace929b904abb
-
Filesize
1KB
MD513f8fd32fd817df1a8890cc8c17cf7c8
SHA16914d44e9061b962b50d255115d90b2b510dfc10
SHA256bc6957cba01aef715c88b0d43e2cfec915b120360306e634f66881988fda66a1
SHA51298c554088fb62c8253f2b86a59208a97b75631cfba3cb0dd5a001a8cd8aa19a3d67177961e9c1b20e0836f9c7d0eaf147c4a91c29cce4e6ee73540fa005feb60
-
Filesize
78KB
MD519c2db1c3487fe86576091ab8ebcd3d1
SHA1a841c40e2c278211f7360cbaffc4587fe6f8dba1
SHA256a04ebc209eb4ec0bff830456d4c969282393650d4dd020c00e913cdb4796809e
SHA5126a0c8c585e022c29b0b08fe2d0e62a639d85b39ca1685855e042a80050a9f62d8f6846baab8674a80544fb710ead23f4423d48f29b8aeb7c7156d74ef9ec9057
-
Filesize
660B
MD5d548c1f050c277a0c399776d170bfd8a
SHA1cd964bce4b99fbb30b24257630b4fccbef52f11b
SHA256ba6bcd9dc55af92c9da53d1325bd07228c16f2c045cf1ece712c3ab6180e9521
SHA512cd072bb5fab10e030be5aa88e25ddd42f771a0d55d40d7dc24d82ccf83faaad11290ef1b168d0259afd8ec0189d0544c24edd3fa9899554e88202af4006e8d04
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65