Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/10/2024, 09:51
Static task
static1
Behavioral task
behavioral1
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win10v2004-20241007-en
General
-
Target
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
-
Size
78KB
-
MD5
c8195f348ab3254e2bbd603c72a04f10
-
SHA1
57224038d3e8a50b8ab9a1bde20c809115550c9d
-
SHA256
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcb
-
SHA512
8e944fcf89338cf1d8168332f428f637ca3c62c46140a8719e9228ea39d7958fcfc406bbf0f0606b0bd368e3fdea0ab5e7475bf4547511aef3c3849f1b8cee75
-
SSDEEP
1536:F4V5jSIXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67O9/I1E0:F4V5jSQSyRxvY3md+dWWZyjO9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1156 tmpE080.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpE080.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE080.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Token: SeDebugPrivilege 1156 tmpE080.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2088 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 31 PID 2492 wrote to memory of 2088 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 31 PID 2492 wrote to memory of 2088 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 31 PID 2492 wrote to memory of 2088 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 31 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2088 wrote to memory of 2916 2088 vbc.exe 33 PID 2492 wrote to memory of 1156 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 34 PID 2492 wrote to memory of 1156 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 34 PID 2492 wrote to memory of 1156 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 34 PID 2492 wrote to memory of 1156 2492 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lcvgqqss.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE1A9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE1A8.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE080.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE080.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a48e99e184c1063b1b15e29869341f4
SHA16b490f3c5712ed53f293940c4e9a69e609741f71
SHA25639606ab81dca7965f6499dd32cc31c16f2fad882e84373dbe64fbbbb4021f030
SHA512034a948ff80a1b6fb19cbbb2bb98ba6dd5262c04b51ed440c38f96f4a0a45ade6e10ff302f59fd2598173199072aa01cfd486e074b21f978c40851f24ffbf176
-
Filesize
14KB
MD5777f41c9ba1479aa2466cda8fb5d9b9f
SHA148448eb4f379f62b563d385eb0c887cae6d1b0cf
SHA2568779c232e06eb1753c6441b5ddd44f80035c2aac1439eb9c91b3c3b0e3dd4efc
SHA51239dd1bb664e76ba4355ac067cc63bdbd9ce4037682a24ffd4fc744ced734c1eb971421499a3d1226a5791551294ad1ec904f5c6cea45ec6176f1f2c9e55d1ec4
-
Filesize
266B
MD5a1b1a952ddbecaef9161ddfafcbb5acb
SHA1b63620eced2458da470d7a6fbd067fdc8a6afe70
SHA25692abcdbc9621a4865b29198ecd055d77b0f2edf030b2e8575677537ab2056835
SHA5123fd2dcf0079255a7f336b0ac15c07645b9d471860121eb0ff404879cf4d90d50b2ad6b113119a8b9ae5fa06b5b2614b8fda511edff4cbc994b2916e535e22a7e
-
Filesize
78KB
MD57404b86499de338c4824fd8b77915519
SHA18ba5b62f7a89a9eb2ddd9f47953d1c9912671b1b
SHA256cac7752b553a9f6c35396e91d6c855e4cdc8416c901485a2a2362643f035a7c2
SHA512d313a241bee573e94dae2e8e4e4d5fc1edee937e8f17b1cfa8bbb13395f1f8fb7ceff4fb824fa368ab3643c14a54818cc1c485b55c17217a3dea3aee657e73a2
-
Filesize
660B
MD5a9bf8a338e44936152cdbe18d49a8460
SHA15af5a9684a59910976424e32a3c1d4b89021e6bd
SHA25666147ee47b1c0ed25f548af4133fc372a849f2c91cf8404e6522ed957be96d50
SHA512731947c4b4af2055f1c46a701e0632b5a4fbfc2aae70211f045f1d62fd4272f492c74428ac37aff0834e18c1664d99b05283c82b1b25f4723944e6c0d07e0958
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107