Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe
Resource
win10v2004-20241007-en
General
-
Target
29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe
-
Size
78KB
-
MD5
2b6d788a913418a66f8ae8deb56a9332
-
SHA1
433fc427bda528c88641780307764dce8564ecb3
-
SHA256
29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94
-
SHA512
cf77d1c36cd7fbe00d33917a0c924bf6b7ba1b604730198b37fffe1e6139cbd8c4946a1124334228d80e1936ac941a370a8d6703058c6899ce97ce5cc13ba740
-
SSDEEP
1536:ECHF3M7t/vZv0kH9gDDtWzYCnJPeoYrGQt1p9/K1LiQ:ECHF8h/l0Y9MDYrm71p9/1Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3044 tmp3830.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp3830.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp3830.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe Token: SeDebugPrivilege 3044 tmp3830.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2180 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 30 PID 2492 wrote to memory of 2180 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 30 PID 2492 wrote to memory of 2180 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 30 PID 2492 wrote to memory of 2180 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 30 PID 2180 wrote to memory of 2456 2180 vbc.exe 32 PID 2180 wrote to memory of 2456 2180 vbc.exe 32 PID 2180 wrote to memory of 2456 2180 vbc.exe 32 PID 2180 wrote to memory of 2456 2180 vbc.exe 32 PID 2492 wrote to memory of 3044 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 33 PID 2492 wrote to memory of 3044 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 33 PID 2492 wrote to memory of 3044 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 33 PID 2492 wrote to memory of 3044 2492 29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe"C:\Users\Admin\AppData\Local\Temp\29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4mss3g5a.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3AEF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3AEE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3830.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3830.tmp.exe" C:\Users\Admin\AppData\Local\Temp\29cd8f175cd863282a7ae07872ad2579fd9cc5c42a00b878b3dd9d8f90dcfb94.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD538c481bdc30be878567d895861a73aba
SHA195fbdfa5207482a9a1a5297aab8a62a8a23bf834
SHA256eff2fda7ca2fb4c47bccbdf222e7aa26131142a2114ffbfe067ea7afba4b94e5
SHA512fc10ba5d943c2fe890e6d55d9dd2e82a4469316c253d92abd45767e65ea82f43b1d9a02a4b0232041e9801842dd745e3d59df950da2280bd8f9fd2f131b52bec
-
Filesize
266B
MD58ab48d3e951fbcb98b8672818b258504
SHA188275ce3b7718d06bfb2f75a2aa42b94b4688df9
SHA2561f1ebaaa8e305ca08c4dcde38f3dcdcfafe87a2ee764c90e54ba03ab005cff20
SHA512b68d94108687485ca54413bf126721773bfc4ce181cc17b1860e0ac5e1d41e719df71666315b80abac67d1efa53ee42ba61a6a82d455c87c04a62ac266c0bded
-
Filesize
1KB
MD506c6fb01187dfd6f4a2833adba2ef8c0
SHA17a662f33eff59bd034da9075938759e735bcb550
SHA2565bcdfa5f06f62d957808a467364564d4e6d88ed455dca1b836d27567e1a32787
SHA512b80c33ea1875cd15c7b7a3d3da63eba0a681342e11de49bab314ad46195fb1f4d350b2df50a7efc2d4630ccc88a0b29183e1b2d794900d4bc5fac3dc1cbfd581
-
Filesize
78KB
MD55e2c76b14ab56dcc7d9e06d5f95493e2
SHA1198447e4cd0d0bcabc506e960ff97e60fa571b75
SHA25665692e6bfecdd47721bea4f69d5575bb4e517ec65fcf69cc1f5870040bc30da1
SHA5129e989ed9f521790a9b73ea0723baf8b3d3ce3e3782817c01c3ea55cedb9c253c3978dab6225ae8ebc693de0921208d61ee2ab64db7aeb7b4c95da5c1307eb673
-
Filesize
660B
MD527f09b269676a8ead0e6be5a913b8e0f
SHA1e598d387cc7f16b95358547f75fd91506ea6b19a
SHA25632ad988fb73360a38e51629caa6908c8f4079229144f6ea3ad6974fdc3202e31
SHA512291a3cb977a277c825d2eaa8058837aa4004bf1f53239f56f08e9046fcaa1bb7323188111c528da45b58cb10304a2b97a28ae67ba1b9dc05ce4fe6615f2903e9
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d