Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe
Resource
win10v2004-20241007-en
General
-
Target
c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe
-
Size
78KB
-
MD5
1a478e238e1e42b5b5cda9a8f9ff0c90
-
SHA1
3cbd77d399cfd906dade8254968b4459ae2da986
-
SHA256
c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2
-
SHA512
2f0cb3ec7e9500b4c5cb21567758e2f31b47fef44a7f0da76b835d45c796529afb4759efc51a33bbddfcb7bcd95ff5f5c1d91f92b66a70a1f63a8187a0b01b98
-
SSDEEP
1536:V5jSAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6V9/FE1dA:V5jS4SyRxvhTzXPvCbW2U+9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2840 tmp9905.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9905.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9905.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe Token: SeDebugPrivilege 2840 tmp9905.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2420 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 30 PID 2648 wrote to memory of 2420 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 30 PID 2648 wrote to memory of 2420 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 30 PID 2648 wrote to memory of 2420 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 30 PID 2420 wrote to memory of 2660 2420 vbc.exe 32 PID 2420 wrote to memory of 2660 2420 vbc.exe 32 PID 2420 wrote to memory of 2660 2420 vbc.exe 32 PID 2420 wrote to memory of 2660 2420 vbc.exe 32 PID 2648 wrote to memory of 2840 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 33 PID 2648 wrote to memory of 2840 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 33 PID 2648 wrote to memory of 2840 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 33 PID 2648 wrote to memory of 2840 2648 c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe"C:\Users\Admin\AppData\Local\Temp\c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ehtdybrt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B18.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9B17.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9905.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9905.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c49a0cf4ae467e5989ee6c5d7e4b0a2e61e42e29e7f1b399974218eb17a82be2N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5da892636fed3abfdec58b1caf0f5b954
SHA16021737418a121e9e7207ce872f487b24d5a00d5
SHA256f5c3c1caf2c21a54e4351d359101272912c15350635033c3590365e80e152355
SHA5127928b6749aacfcd50d779b8f41aa75fcf603d9bb1b327ccc5152cbb5aa47c31b43aba9927e8f8931ccbaa20b2f447d8b020392fd638760f70b089b9a30f95c14
-
Filesize
14KB
MD55d457debcdf62fc8f9213963f56489b4
SHA1ec6374e4c00ad6883093db819d16db5364345270
SHA2562c050b0c5e7dbd31abe0de94328b502ef5ad21c840b3c9f9933e9a82c620630e
SHA5129480910fb3cacb826cee05730010619641befcee9f7663c603556eaac3d656bb49e47ac19619391134b8f165a7cfd88da9ceb1d866b7197a1e4e8de45853246c
-
Filesize
266B
MD58e1bd7706f2676353838e31297eb37f7
SHA19855644972f4049bb6cd36bb2da657ced7392bf3
SHA25607a05d769b101c650310b8a71a9e2ac7396b7208eef6fca2c2f9e68ad28f8cd8
SHA512a50872384619a3c86229d562dd871046295b3817fb99b1dfafa47dd032f0197f57cd625c11e035d97b01f3ca14eca38e8ed53f3950c6ceef24544289ffecdfee
-
Filesize
78KB
MD51a30bfd7396354255b5952fdfb2a3082
SHA199f92c253261db9a308c820547474b6d63c6072d
SHA256ab9d12289762d4d27d55c0d55d7f5081155a429294fc92deaf30e42a18843454
SHA512a04aadb5fbe8aae7431d043045e0fcb2981fdb36fc717beb23c6f86900278dccb827ad3a91ddf3f8ee68d0b0c14817495aba5d19f6ccbd06b5145bcf66d5b2e1
-
Filesize
660B
MD53f517ae124cf974a619a0df33f750257
SHA11e2a89d80dd3b32c009671a3d75d0df5183d7a6e
SHA256279531359ffeefcacbed32b4b6ce80336dc64ad5dbdd67826bef77ede712b984
SHA51207640358f82822141a955c09102b8bad83924c1326c02da34cd3cc4f359683ebb5861173c9707819cf31ba2efc216edd63e0505f72f42fb22adf5e671fc17805
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c