Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win10v2004-20241007-en
General
-
Target
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
-
Size
78KB
-
MD5
c8195f348ab3254e2bbd603c72a04f10
-
SHA1
57224038d3e8a50b8ab9a1bde20c809115550c9d
-
SHA256
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcb
-
SHA512
8e944fcf89338cf1d8168332f428f637ca3c62c46140a8719e9228ea39d7958fcfc406bbf0f0606b0bd368e3fdea0ab5e7475bf4547511aef3c3849f1b8cee75
-
SSDEEP
1536:F4V5jSIXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67O9/I1E0:F4V5jSQSyRxvY3md+dWWZyjO9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2748 tmp9AC9.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9AC9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9AC9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Token: SeDebugPrivilege 2748 tmp9AC9.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2572 wrote to memory of 3024 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 30 PID 2572 wrote to memory of 3024 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 30 PID 2572 wrote to memory of 3024 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 30 PID 2572 wrote to memory of 3024 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 30 PID 3024 wrote to memory of 2964 3024 vbc.exe 32 PID 3024 wrote to memory of 2964 3024 vbc.exe 32 PID 3024 wrote to memory of 2964 3024 vbc.exe 32 PID 3024 wrote to memory of 2964 3024 vbc.exe 32 PID 2572 wrote to memory of 2748 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 33 PID 2572 wrote to memory of 2748 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 33 PID 2572 wrote to memory of 2748 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 33 PID 2572 wrote to memory of 2748 2572 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vgqmwjvx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C40.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9C3F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9AC9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9AC9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e9ff8bbe274bd381d1c76b47c9a3c6b7
SHA19b10bc7e285963fb701f53bec16a78e8ae0cefad
SHA256312f3a008d64be064e19aac0bf46ece21c611db10589531d85f71d0d62d37af3
SHA512c8b91fc0ae9d5616e75da34c0282bf3b3f15d619275478596baaa47375e729c4a6698cc7bf9589b7ac33f1f8d83d1e1dd76356446e4bbb7162f7b847f99e573e
-
Filesize
78KB
MD5f81deb857cb32e19c674c320110f3046
SHA115f3bee11b4a9e4ed134a79804e14195eb4f9b02
SHA2568368559061a877e24845df6ba40472b5fcef84c516c8c9ca36fb05bd86555299
SHA512e48d353a8c7d000af10926a34d2ae5a595ccaaee3a4c41b2ef2c2f7c81d480426672103cf66f9a79fec6735a69d1846e4191c7bf84583368667267ee02b9b469
-
Filesize
660B
MD5b37010c4fb83cc535f9699c135089409
SHA11544f3aae9cfcae8a9af564619eaf6f51175e01d
SHA25604f53c732d33b2919540dbacb25ca09f10ae92bcaa1bd460cc456ab21ae9c8dd
SHA512cf046530e32360ad57b60c8f3678aa0671222c54d17211b74ac21b48b77485d881039e6ac732cf5587b564f3f697a5fcd6abc250961a187d918acd08f1345c1e
-
Filesize
14KB
MD5cd212a669bbd127f0fb85be3a8b2066b
SHA15d71d6160134320c4253367d4383266d75e701fa
SHA256b8d3aaafc1ff7e1908d5ff19cb1d3c8c5a5eed9955bdedc58c7e784b1ce5f3d5
SHA512fb369bdf870871206c4a3ca2854c89936ad98fe5f5faafe6cb714d3eeccca1ffcffe21dff34a80bee542c4d8727a62a8417d337ea9311de82aee66b749d43334
-
Filesize
266B
MD5ba530d156e9cbb43379b58f01c032063
SHA13aa578c78c3fc8cda2407d8a4502908c1e66f6a5
SHA2564214eefa510c83510dd325a5ca9f0dee465398ac5f5b80f9c56fa22ca1cd130e
SHA5129a5d7daaf2305fd322acffe308829eeaa564a4b838738ed9bbc41200ea0902a4824c5cb468c6ca270ae675293b35fc2f52a9bdb5bd94a2ca34bc7a102e62d765
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107