Analysis
-
max time kernel
114s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 02:05
Static task
static1
Behavioral task
behavioral1
Sample
0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe
Resource
win10v2004-20241007-en
General
-
Target
0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe
-
Size
78KB
-
MD5
1ccc2cc7986db7173e3fabe61288cc20
-
SHA1
e1f263785dbf584aebf11dcdba860971f9a33af3
-
SHA256
0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818
-
SHA512
b4f6f9064dcaaa5fc67e392685246769f7569bcd45e08e780e14c5cd830835cecb5b55de8a8c5fad5b8bacd4fd6070f7cacf4c2cc928baf20a56aad1a924a743
-
SSDEEP
1536:cWV58DXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6aP9/Ct1IU:cWV58zSyRxvhTzXPvCbW2UiP9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2968 tmp27CC.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp27CC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp27CC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe Token: SeDebugPrivilege 2968 tmp27CC.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2116 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 29 PID 2412 wrote to memory of 2116 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 29 PID 2412 wrote to memory of 2116 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 29 PID 2412 wrote to memory of 2116 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 29 PID 2116 wrote to memory of 2408 2116 vbc.exe 31 PID 2116 wrote to memory of 2408 2116 vbc.exe 31 PID 2116 wrote to memory of 2408 2116 vbc.exe 31 PID 2116 wrote to memory of 2408 2116 vbc.exe 31 PID 2412 wrote to memory of 2968 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 32 PID 2412 wrote to memory of 2968 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 32 PID 2412 wrote to memory of 2968 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 32 PID 2412 wrote to memory of 2968 2412 0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe"C:\Users\Admin\AppData\Local\Temp\0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ssysw6dl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2B94.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2B83.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp27CC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp27CC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0e37449360bc5dae5e6fb901a872617b5e21ad7aaea47c543cdd9faad9379818N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD500242c09a2330fbd10f45daf21214be3
SHA1967108ad230b22f00893eaa94b0c4ac161e47c3e
SHA2564ad3e542b8044abf42122f922a6b2bae3b8278ebcbe6fc8b1fed16ff90037f69
SHA5127b650a649078102f2266fb43ce9afa0c6fb6e7a27444e7f08e3502ab59dc0c4e66846567892ca14cdbfb41c388d9b25e4f7b8823f111158e726b4bd10611cc20
-
Filesize
14KB
MD5428a26253931e31e760d04faa1900f74
SHA1fe68bcf367bd03bfec7ea61947dbd019a91f51a0
SHA2569cad7bb235f3b32eeb1d732d2237189ed4f53da6be7e34bba7b64a2e20631e59
SHA512d02ed4815e542d68685decfbe4891196c3cf8d6b75a7dfdfe13d869caff6a64ac75f251a86a6fc85a42d7c99f3f174c704323f143bc813f55cdecdf27e9b7acc
-
Filesize
266B
MD5a3648368a497f788d8bd5c1a66df7dd2
SHA12e273f4ccfbd84e888155d45488c852263420a37
SHA256ed1138ec1a6af70dc10618f9e7bf848e3bf0be44a60142d4512f0bc37c93a2be
SHA5121490d5b7ca3e8c2f95a618d9bc45652d00a7374121ed8788cefc2d39a7565c4a25e7252946e53ad9bb3c12d353ddd7653735a1d952adedd1243c242089b2c339
-
Filesize
78KB
MD50390f4be835e84ed5f7580fcee470746
SHA16b98e6b02d936d0963c5eb9f4da317ed44dde666
SHA2564115c16e22459abeff22c10a5b77609875ee00a1b0c4d31fa4513e1a1c0bce4b
SHA512632e7b5aa0d92daf0ce0f1a0a0da7e940e5baa8ca45d8839e3f7a2981fae21b150801982652163ac7e01caac04498c02c13b592a7488102732e76dffa2a95a97
-
Filesize
660B
MD5897e0ad65c8f066e55afe28505fc9839
SHA1d82e59658cb8863fb1b19e5fcd21743ba0cc51a7
SHA25627c7d2f02e1ae51188b46f65b009ff93d21af986974c798a38b40b2334738af2
SHA512aac6e595fa85e95dcf4eceddbbee799dfef88ac184080c668fc22e21590d4bd0c752cf65813f8acc06ab06b98d7cb9bb8fa149dea57327d4247b676a9f44a153
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c