Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 06:29
Static task
static1
Behavioral task
behavioral1
Sample
18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe
Resource
win10v2004-20241007-en
General
-
Target
18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe
-
Size
78KB
-
MD5
d16017b7d0a1e11950044ca8b1dc2d80
-
SHA1
5986f03370fee45de145fc787deb3dea52b9e571
-
SHA256
18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bd
-
SHA512
6e74a3f39fa9fdabb8ec40b3815eefbba514058d6ad0789277cc917931ad09b9f307249d4085f935a405e4b61194a669db97ad6eff0ad2da65d5b08dc890b735
-
SSDEEP
1536:lRCHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtRJ9/N1pU3:lRCHFq3Ln7N041QqhgRJ9/Jq
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1776 tmpB8F3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB8F3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8F3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe Token: SeDebugPrivilege 1776 tmpB8F3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2064 wrote to memory of 1660 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 30 PID 2064 wrote to memory of 1660 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 30 PID 2064 wrote to memory of 1660 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 30 PID 2064 wrote to memory of 1660 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 30 PID 1660 wrote to memory of 2588 1660 vbc.exe 32 PID 1660 wrote to memory of 2588 1660 vbc.exe 32 PID 1660 wrote to memory of 2588 1660 vbc.exe 32 PID 1660 wrote to memory of 2588 1660 vbc.exe 32 PID 2064 wrote to memory of 1776 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 33 PID 2064 wrote to memory of 1776 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 33 PID 2064 wrote to memory of 1776 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 33 PID 2064 wrote to memory of 1776 2064 18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe"C:\Users\Admin\AppData\Local\Temp\18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aag0pl2p.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA1C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBA1B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB8F3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8F3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\18f241caddc20dce3f80d64c1d2ae844d32eaecbba1ab17a8a8f1a2993e1d4bdN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e2739676bf7be51f4a7f8e6029e77a76
SHA1b2bea36da3564930212e375bace6588afea0418d
SHA256ba4f840233fdd1ebd81de228fecd3607a0d46238e8025384498c40fcc9382468
SHA512543bf404ece516acab82dae1bfd8baa456de905199a8583adcc9583d14bc8982b8a54cf6eb66c6e5bf66c08fec56d8c885ab5dbd33113b616e1981e5b647731c
-
Filesize
15KB
MD506cac3c479804bd5bf2a8dffe091bbf5
SHA1574353ef1d2de92806f6e4235bd928a86a372e9a
SHA256a288be55fe7804599c385b657bdf5beb0874ad23fa19bfa64429246e7db72aa4
SHA5120e7c390161e8564551fdf04752efd0aff0d37e03f04ac107265729c3391dd16067122103b844646d46bfcb32e1c3085d4b173436f32f5409104423a9045c3419
-
Filesize
266B
MD5d8791dbd96f09a46e3d3b66e1eac4926
SHA15af843483264b8ffb2b61a06eacaebf5a10b3698
SHA25683a9a1cceef8e213348be30456cc6ac9e931f92741eb3364b9dfa8cff15857fb
SHA51284cf30eeecc0e792018e329d4e07dd4a26bc5839c4187f1acbec1c9f284f1c525b08a2f1cca619eed96ce6d49417537c958d135847e6253add79c91c30f0b135
-
Filesize
78KB
MD5baa113f482be16a3f1fe52ca284b86c9
SHA172f611840486cd65b99a54d16dbcadbcc8b4257c
SHA25694afd430b278b8c1d9e11f193dde7e5ec04d8c81f6c0b3a206a1885e9417dc54
SHA512ffc790e6b903dfd273663b567645341a115bb4b09655af3d1172267ec2d3cd95907ff54d37b9b0be47e5ba8362bbb07fc970598f73516b5fbcd2fddd24b1bf83
-
Filesize
660B
MD566f0b1ab1b72e1b927c718199eeff102
SHA13129e07b57b2ff928d64a2c79f733ec79ff309d2
SHA256b6795d3174643ac614f94dd64b62536b2f08bf11c2822ab8c48bba3b2823ccda
SHA512b18d057fb9f12b685859db7c27f3405e0c4abc5a69eb488cddb5a2030e8fcaf31facef495be54bf1a23a1f81b5145f618148e3f97145aecd17db5471f7335a49
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65