Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe
Resource
win10v2004-20241007-en
General
-
Target
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe
-
Size
78KB
-
MD5
5c5a19cf726d11843e5ee1e5c80b3dc2
-
SHA1
6f08a081dadc5178be6d4f235b0cbf799131bb9a
-
SHA256
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d
-
SHA512
6dcbff743ef74ff8015fc40dfef6b5556cb0d41c1387dc7b419d84e1d70c8665acb8b94fbec14640c5ee78a5c8da7c6b8309f437c0d1b10da5ed6baab64a725d
-
SSDEEP
1536:G58vXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6F9/131/U:G58PSyRxvY3md+dWWZye9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
Processes:
tmp6D63.tmp.exepid process 2716 tmp6D63.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exepid process 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp6D63.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp6D63.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exevbc.execvtres.exetmp6D63.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6D63.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exetmp6D63.tmp.exedescription pid process Token: SeDebugPrivilege 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe Token: SeDebugPrivilege 2716 tmp6D63.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exevbc.exedescription pid process target process PID 3012 wrote to memory of 3024 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 3012 wrote to memory of 3024 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 3012 wrote to memory of 3024 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 3012 wrote to memory of 3024 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 3024 wrote to memory of 2964 3024 vbc.exe cvtres.exe PID 3024 wrote to memory of 2964 3024 vbc.exe cvtres.exe PID 3024 wrote to memory of 2964 3024 vbc.exe cvtres.exe PID 3024 wrote to memory of 2964 3024 vbc.exe cvtres.exe PID 3012 wrote to memory of 2716 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmp6D63.tmp.exe PID 3012 wrote to memory of 2716 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmp6D63.tmp.exe PID 3012 wrote to memory of 2716 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmp6D63.tmp.exe PID 3012 wrote to memory of 2716 3012 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmp6D63.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe"C:\Users\Admin\AppData\Local\Temp\8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i6e7h1sp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6E8C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6E8B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6D63.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6D63.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5059a599e6f8d5c1ac1002024685cae38
SHA168dd4c659b235abaf77b862be8f914fab49b6170
SHA256ba037ed80d9f03e39181960e89479e5cae05e39ae6142b8abe7791a0ee9bb47f
SHA51270ec29725240b2c48b6a996b9f5c3c9312fb30446432df1564a40e253b4e134308da1321cafe7421886ed32d4636381552380b3d7442440f68065a366df2091d
-
Filesize
14KB
MD5e1965564babcd1484ccc4326e9291367
SHA1cb59932b899ed0efc7def9b989ad1726700353ec
SHA2560ab76807703e7c0e4137740cef5fdef8bdf6e20447bc4aa74fb8065b798c3cd5
SHA512ef5d5e6a2fd8e5152e55a209c875fe3d6208b420269d1a00120417eb5c51579245fe989880710bbe24c68ea41fdf8fd0a183489c949e2537b7f742cdbabf3b48
-
Filesize
266B
MD5aa96878f846a2f5d04f4f1d6ddd54824
SHA1cecca4e0b1bacbfbab678999cdc6998b67e208c1
SHA256c36c06ac91518dc52a8fd877eff39e3057838b89fc2270ca07dfef3234655eb4
SHA512e6f9c4ac91d93ec0991b7e6f1451de3031d69c14969479eed53115594226761a532407cc161868fc37c623bf627786f9f4cd554f7cb638ee497f2e6699540976
-
Filesize
78KB
MD55440927ea92521b03bcc84b344bee317
SHA1a7b24a124d2e3b10434ef5eebea4d06fa86be125
SHA256ecb1a23225f29e05875698fc21419502785e06ab9b1d5c16cc3150549b0a7893
SHA5122433c52e8060d592bcc142dee6968cd771cacfbb5f1b45de437419025e107e0f8c11f72cb135514755bbcbe0c36dccbf2f1a23e8ce5ecf1ac4eb5a4d3cff5b38
-
Filesize
660B
MD5c7f58119c48c78589b8ba517e6a08df0
SHA19b380a603a0eb9eed5ae4c0fdf7165e32e715c58
SHA2569fa113f49e99e9ae07d3edc08d653dcedbd91059a333cd5477ef3151cf3bc893
SHA512c81777af1c371bb3749f4d5905eaa9b6ff49719d898e3b42f1bdf94f9a1522f399441152349c43b8e9d90eec0cae5e317cc253ee0f9bc493dfd5d6cdf1e59f42
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107