Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 16:06
Static task
static1
Behavioral task
behavioral1
Sample
36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe
Resource
win10v2004-20241007-en
General
-
Target
36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe
-
Size
78KB
-
MD5
49ea3729923d9a0abd130976cb6f91c0
-
SHA1
22f7892ad6356ed1511d2111c7dd4b429b64eca1
-
SHA256
36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9
-
SHA512
965cfd4e99cf625eb9bf14c192ba5c49db2417440449fcde2f597ff35c0a4b71731d44a4b33e97759825010ae7b365fbc10948d63efb59c82159cb36a73cd679
-
SSDEEP
1536:KCHHM7t/vZv0kH9gDDtWzYCnJPeoYrGQtqx9/21Gs:KCHsh/l0Y9MDYrm709/8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1352 tmpEE55.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpEE55.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEE55.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe Token: SeDebugPrivilege 1352 tmpEE55.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2652 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 31 PID 2096 wrote to memory of 2652 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 31 PID 2096 wrote to memory of 2652 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 31 PID 2096 wrote to memory of 2652 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 31 PID 2652 wrote to memory of 2692 2652 vbc.exe 33 PID 2652 wrote to memory of 2692 2652 vbc.exe 33 PID 2652 wrote to memory of 2692 2652 vbc.exe 33 PID 2652 wrote to memory of 2692 2652 vbc.exe 33 PID 2096 wrote to memory of 1352 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 34 PID 2096 wrote to memory of 1352 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 34 PID 2096 wrote to memory of 1352 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 34 PID 2096 wrote to memory of 1352 2096 36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe"C:\Users\Admin\AppData\Local\Temp\36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\00hwwpyd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFFB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEFFA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEE55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEE55.tmp.exe" C:\Users\Admin\AppData\Local\Temp\36d7cd437b1148dd27ead23c5b41f4647d4b1824fcf6ceb5d49f48e7c0301da9N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5d88373830d5e1b7ce83fd919cfe8d530
SHA10b043dd14eabf5eca49b0f4638bcbded0b375138
SHA256e1f0b3292b0d6651ab81a44c4ab9fc5704417a9458d7abf5877cc7a513d240a2
SHA5125569c4afd9d433dcd90361ff5a52e2bffbd9a19d578cfd60003c0b86bf5dc33683ec408de91d878291e7f7af31c375206108bce24250a626edd42b5d87a008de
-
Filesize
266B
MD5eec5f5bcc684b8276c0e558e3f9d2b4f
SHA1ed0dfb9dc5e05c18d01ed35f5e78b635580f885d
SHA2560b3e35451e7564c7b275e164f468e1f6d40e86bcbccfdcecc940ba5c944c0288
SHA5129dd96573c6bc4df0c8515e6698d24bc839954b26ca7e7d1c0e9a29b2754558381fa6f2e7d77ce79563844238f923dffd96dc5c3026ca21513b39684a43662a00
-
Filesize
1KB
MD5ac38643472f968cf40b284ef2c68fe3f
SHA1d5f44e3d5b8fb45fbf97c969babdb23887f60bf4
SHA256e54c6862cb28be308de6a0fb4823793ed9912096b94d4a1c17c5987d34f065ee
SHA512c6b3a65d791630011c74810cd0a52207b03ea7fd5d6f2ac47682bc07f251b7262efbe571576f65dcd8a355becca99d2141699e99ee7faca4df14997145973ad4
-
Filesize
78KB
MD5f3217be2236655c3b953ed59a6a9ecdc
SHA19030d7977eef7d20b85b0fa13b268d00f44741dd
SHA2560d068d477165695b100c4643db69932ba02e113e0270e96c03f3ef396e33a104
SHA512d28f51df2ab45998e08bd2c9831dd52f8063ee3c3b63d6468d9a3ad039d28f535819f9abf0414157158579eec76836c6c68eb43cc887db51d23474cd71d855ec
-
Filesize
660B
MD51c8a8247faa91168c699f3f06144fd00
SHA1d93f17c6930b392fced0e0cee6c6950fedbd18a8
SHA256326d4447f2a8b2be04e9f26d998d33920c23808661680381e24fa8341752662b
SHA5121f2a9fb17c62c9cc7d8a34edda79d03e556ef0fe578d9b20f6790d2274e2de82fb6847ca0cde6f44205dee27b9e2f4adb8c4bb52751f49d62ff3c142d71034aa
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d