Analysis
-
max time kernel
112s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 08:52
Static task
static1
Behavioral task
behavioral1
Sample
ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe
Resource
win10v2004-20241007-en
General
-
Target
ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe
-
Size
78KB
-
MD5
daff4bf724f410117bbc12db0c86d210
-
SHA1
33b0b4a73ce307fcf39df0ba98ecf36dc73f958e
-
SHA256
ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610a
-
SHA512
0bf8f38aead2fbc33139dedd6ead8102336d014a6da5bb07b80e20fbc1aa24211ee9e91613e43d5d5825c48e9efc53f6402993e2234e8dd1fdf921292ef6ab00
-
SSDEEP
1536:Ny5jSIXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67R9/a1bj:Ny5jSQSyRxvY3md+dWWZyjR9/0
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2812 tmpE244.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpE244.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE244.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe Token: SeDebugPrivilege 2812 tmpE244.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2540 wrote to memory of 1016 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 29 PID 2540 wrote to memory of 1016 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 29 PID 2540 wrote to memory of 1016 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 29 PID 2540 wrote to memory of 1016 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 29 PID 1016 wrote to memory of 2820 1016 vbc.exe 31 PID 1016 wrote to memory of 2820 1016 vbc.exe 31 PID 1016 wrote to memory of 2820 1016 vbc.exe 31 PID 1016 wrote to memory of 2820 1016 vbc.exe 31 PID 2540 wrote to memory of 2812 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 32 PID 2540 wrote to memory of 2812 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 32 PID 2540 wrote to memory of 2812 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 32 PID 2540 wrote to memory of 2812 2540 ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe"C:\Users\Admin\AppData\Local\Temp\ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t_cz7zen.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE310.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE30F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE244.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE244.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ce82fef29fa9da5efe3620c33c1dff0c56fd3218867bc6ea8695372e9c6d610aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55e92948cca89b623fb125949a541e060
SHA1b8190f388ef1a6692b29d6a0a8350aaaa75e3660
SHA2560a7f1e3abba9eb0a4c98dbadd891796e7fd6d2440b689def626ef96b8c1d655e
SHA5121a494bedfd0b53ada352bff54a96ce7587b7c4d0b706706769afcc6be770fb5b6c451212af6a66990473841db33eb22b44ba327f9979baed596e151249aa2e05
-
Filesize
14KB
MD58331cb01da9cbb74ec5633902e859dc1
SHA171c426ae3fd8d9279bfa1e6911d87924132845cf
SHA2567ccfbccd0aa10fb6ab76374a2de2bf7c41289ed18e1596819e57f2122c52b9ee
SHA512f18aee3b80eb8122e9881c22240463548381311b4773ce4125fa1db5094f5fbdfe35356ff0bfc3187cef609de1ca36a62b4082d075e4b240ec0fc99e4fd77f42
-
Filesize
266B
MD5d93ad6e0efb535d4bb6e1241e4145820
SHA18b91eb7b536507d704785c18187a1b68a4e83d96
SHA2567c77e2687f8c27b8b8b8357bd0b9d8cbae53b1267b93fcc1bf8253b1c8271134
SHA512f40be21330e37be8752ee8ccbd1340661314945beab0a6902f46f4e9900f5f9958faaf732709c6478f02c15caac6d60ac05b52258d42d921ba5b3e3fd7e13731
-
Filesize
78KB
MD5cc243025f2b54866ce898b03e5ce5dcb
SHA11b5bcdc97af892a414e7a0f272cb73bf3dd11bc2
SHA256473206ee0dd294f30db9136b314360e4f9ab589889b41be685357a403fb5b7d6
SHA5126ec3ac40ee6a12a2f507b0bbb72cd9d403d2b12d870ccdabc6cb032b5bea517ec99a7152caad2e97f669b8cb368f6cafe4a7c60b4241da2c3aaa75b0c6973a05
-
Filesize
660B
MD570b0b0f413bfeee366b1ecb34496613e
SHA19d1a56e871cd5595d8cdade43158b2fb487f62c3
SHA2567ba287858c1132aaf664dd8f1489b69d8f031216751b2683c7d75e0e42a3197f
SHA5123d5cacedc6c44d67755f58de3c297de3311f69eabb54afcdfc7e14771fa225af7c2396a5c8a093be2effcba77c787496fb39ccb7f7adf3402fd80aef2414ddc6
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107