Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win10v2004-20241007-en
General
-
Target
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
-
Size
78KB
-
MD5
c8195f348ab3254e2bbd603c72a04f10
-
SHA1
57224038d3e8a50b8ab9a1bde20c809115550c9d
-
SHA256
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcb
-
SHA512
8e944fcf89338cf1d8168332f428f637ca3c62c46140a8719e9228ea39d7958fcfc406bbf0f0606b0bd368e3fdea0ab5e7475bf4547511aef3c3849f1b8cee75
-
SSDEEP
1536:F4V5jSIXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67O9/I1E0:F4V5jSQSyRxvY3md+dWWZyjO9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe -
Deletes itself 1 IoCs
pid Process 2404 tmp9D98.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2404 tmp9D98.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9D98.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9D98.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Token: SeDebugPrivilege 2404 tmp9D98.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3256 wrote to memory of 4116 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 87 PID 3256 wrote to memory of 4116 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 87 PID 3256 wrote to memory of 4116 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 87 PID 4116 wrote to memory of 3620 4116 vbc.exe 89 PID 4116 wrote to memory of 3620 4116 vbc.exe 89 PID 4116 wrote to memory of 3620 4116 vbc.exe 89 PID 3256 wrote to memory of 2404 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 90 PID 3256 wrote to memory of 2404 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 90 PID 3256 wrote to memory of 2404 3256 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\evynhq3z.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA0B4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc12419F10B52A4219B3A478476D7FD7B0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9D98.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D98.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5649aafeffa0bc54c7117ed6645c004e5
SHA1aedf0313db776be87beb6713c06468b9d14e4da3
SHA2569d2ddbbd79ea225db58f9364d8b2400757c1dc6092abd3b87a13188114285aff
SHA512972410d014b6b3a4be1681ac40f42d2487ab69a546d3ea3237747846c3ff4a77908cb52d916831b2670d1fa9b8a0de95c19b08fd570cbb4397b16f597926d9b4
-
Filesize
14KB
MD51dfd4b6ace969468df03938fa48fda84
SHA12eba1d07d1d81063cb5e91d81f2a19924cbd8c49
SHA25602328f6298bb2f557c2308e5fa818e7bf7cd5697c2a4f49797d44780c0e15e65
SHA5122422bb09aaa62ae833441ea803e48c3c7fd1ea440bf44a3521ce20d154cff37496fd3adcf00fbe686039077fcee953e29f7c0c96aa7d4f93dec09709e49d13eb
-
Filesize
266B
MD5c1f0f8b70651378e11970d54cc8eec80
SHA1cbf9b93d64beb0302e924f96d3bf8b19c169e26c
SHA256c437850b09bcb821a110dc2ee07d45116ec658cb3bfb4b5a0f67ddfa3f0e5108
SHA51214b8a5184aa33fbfde836893f9b4482c13206ec912e826c260d031f9eead4c0327d4ca070c83f55f6938c481c23871f493fd3ed4a3fbe0543bf79259a17e4132
-
Filesize
78KB
MD5ac0cbfa157691959dac859476bc18599
SHA11b1c327f2dc074cc721281e2e19ef3b490132e35
SHA2562f98bf7dc30b50cb25654754e7d5a724029dca56d63253ae016574e293cc3db9
SHA5125a6a19b30ea4e1193ca499378929ae1cab95221ca8e33baf054225d5bf8ef756bebca21e758d04114e63c897956df5a0ad92c203e888e8d8c80641519dc4a183
-
Filesize
660B
MD509f33ced08dff2a08cb428ba474fda48
SHA1f0f87070d7bc55dd88992365307fac46cc1407c5
SHA2566e9b9ad90cd70bba8b046e90db403b017aa1860a85ecc5643086192a713045c8
SHA5127b4293defc8bd4756fad6afad1edbb2576a79c72df4fbebd41d0bdd80ebd39fb389bf69a720c6bae779f2583511174a6c9ca2431e14d8107923c79669ea49871
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107