Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2024, 09:51
Static task
static1
Behavioral task
behavioral1
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
Resource
win10v2004-20241007-en
General
-
Target
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe
-
Size
78KB
-
MD5
c8195f348ab3254e2bbd603c72a04f10
-
SHA1
57224038d3e8a50b8ab9a1bde20c809115550c9d
-
SHA256
8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcb
-
SHA512
8e944fcf89338cf1d8168332f428f637ca3c62c46140a8719e9228ea39d7958fcfc406bbf0f0606b0bd368e3fdea0ab5e7475bf4547511aef3c3849f1b8cee75
-
SSDEEP
1536:F4V5jSIXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67O9/I1E0:F4V5jSQSyRxvY3md+dWWZyjO9/g
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe -
Executes dropped EXE 1 IoCs
pid Process 4940 tmp9422.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9422.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9422.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe Token: SeDebugPrivilege 4940 tmp9422.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3532 wrote to memory of 2424 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 86 PID 3532 wrote to memory of 2424 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 86 PID 3532 wrote to memory of 2424 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 86 PID 2424 wrote to memory of 2308 2424 vbc.exe 89 PID 2424 wrote to memory of 2308 2424 vbc.exe 89 PID 2424 wrote to memory of 2308 2424 vbc.exe 89 PID 3532 wrote to memory of 4940 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 90 PID 3532 wrote to memory of 4940 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 90 PID 3532 wrote to memory of 4940 3532 8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nv8ujymp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES978D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc35AF795ACB574C25A4ACC790C69DE191.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9422.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9422.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8f14d60f5871d2beca5ba55cb7384df1707e64f9c6eb8c95d88d8d8f85ac3dcbN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD548c72b85c7a4240d9e2ecd0520618171
SHA162b70fc411045b26be37d2b35b883e5c11e339b0
SHA256a197bd31d93040d89b363acc8749ea3e3bc4923ff65650ff675c2adba7256a56
SHA5125a686df2f194ab3e4521c0244ae17d9b8630fd5bf4465b0636bb495547722b2ee68064a4e74024d1a8c6f0dcabd7f4fb18c13ab7bc952ae4e2eb1cd5c7aa661e
-
Filesize
14KB
MD539fdefe1c2bdd2d8a2f34a02c7b78ee9
SHA1ab766fd92693dadb8795bd9ef40ae31f18c7ea73
SHA256aa1600a0aba2ffca9d4eb1efc1a5b46de7d7f8f9e77345ba43f1a5225d251749
SHA51269d86d58fbce783a4cd9da101884940249500ad4c14b764e237e310677cee49ab3d6de6030aecdfc67d495a0b2c7d1098d3610cbb6cb3f27c7c016ca0e3ce41d
-
Filesize
266B
MD5919796c95e37d5b3a5beeec66a222d67
SHA12e8671ec716a660b197bba948ce90473f0a43600
SHA256e5f9e73c68a8d30fdf6551af5011e7c0688bd45999d9f2683a4820ebe7ff9fe3
SHA51267a69f6cb29d66a818c9088205ea492960429b6bace3361ae91946a24d8e9bde275d609c4a5292dd1e9d8b52a7eac591fc2f49664b4a1bae96d33ed034248d8e
-
Filesize
78KB
MD51dd09d261a607221e44eccd3c9d5d72a
SHA19cec89dac1a604b4c13d39ef7d390a80bee67d6d
SHA256847430979cc38ea3efb416695c2e727c28e3b22ae61deff76b08e89f99d9d22b
SHA512b6a971ab809a2f8ed8d68d540cc9e763a3f0acefde737d90d07bdc02364ec7d8e1887defa5b2b3f69e770ec3953442105fea9f8eb6d662d633c92ea597101912
-
Filesize
660B
MD545a46c8eb99d946bb4a96f98fe6fa169
SHA1750ba53a42f78c1168cf69ed001be897b9f8d99f
SHA256097fa095b11b92c01f51d658aef7608957bd068770bafebe0efca70dbd6abec6
SHA5128f32508894a086ced9e25fd729dc2be289ffee8001176124ad5dd6998b65d0ca2c169cea95d8c726cc0112f16bef4c63d139a4cced9953eeafa1978fa862578b
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107