Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe
Resource
win10v2004-20241007-en
General
-
Target
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe
-
Size
78KB
-
MD5
5c5a19cf726d11843e5ee1e5c80b3dc2
-
SHA1
6f08a081dadc5178be6d4f235b0cbf799131bb9a
-
SHA256
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d
-
SHA512
6dcbff743ef74ff8015fc40dfef6b5556cb0d41c1387dc7b419d84e1d70c8665acb8b94fbec14640c5ee78a5c8da7c6b8309f437c0d1b10da5ed6baab64a725d
-
SSDEEP
1536:G58vXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6F9/131/U:G58PSyRxvY3md+dWWZye9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpAC6C.tmp.exepid process 4976 tmpAC6C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmpAC6C.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpAC6C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpAC6C.tmp.exe8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exevbc.execvtres.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAC6C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exetmpAC6C.tmp.exedescription pid process Token: SeDebugPrivilege 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe Token: SeDebugPrivilege 4976 tmpAC6C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exevbc.exedescription pid process target process PID 4988 wrote to memory of 4176 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 4988 wrote to memory of 4176 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 4988 wrote to memory of 4176 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe vbc.exe PID 4176 wrote to memory of 2316 4176 vbc.exe cvtres.exe PID 4176 wrote to memory of 2316 4176 vbc.exe cvtres.exe PID 4176 wrote to memory of 2316 4176 vbc.exe cvtres.exe PID 4988 wrote to memory of 4976 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmpAC6C.tmp.exe PID 4988 wrote to memory of 4976 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmpAC6C.tmp.exe PID 4988 wrote to memory of 4976 4988 8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe tmpAC6C.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe"C:\Users\Admin\AppData\Local\Temp\8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yiasci_m.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAD76.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC1C1610989BF4D959A2D27ECC338DD59.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAC6C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAC6C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8a4d6138ab5751bdf110ca246ddbb916a3e0509d3d4a7ca38f68def1dc40601d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5612ba02722b94b65c575ec08154d712d
SHA102eba725489c26f99c5460bd6567f5e251db5057
SHA256ce4ae9cc6211cc53c91efbdd3e074aafb44ccd5da2e346a0531bcb4a76753ca7
SHA512635650bcfed1095c701d63cd5d12f012fcc4397ba55de93fc68d670f915b8fe00ac3f67f0cc6c76d53df5fb5056be1aae661f368fda9ee91fbc653a6702e52a4
-
Filesize
78KB
MD55ab426fde4a8b7f1ce73be521018988f
SHA1bba0e25fd638f63c400cda90b793ab9407d40411
SHA256ba2a958c718c64a6b9d237194e2172fbd723145e00e9a38def2a928b194226f7
SHA512ccfb934eb6008ef0479032911ff12d14ffae61c194043c43dcfa2656ce6fd1f0ca164fd7f426ab4f5dd0c14e72aa660e1a830d567c4d8dcf1940c80f3dba1b6c
-
Filesize
660B
MD5dc757ca3bc357e0fe0704b12282f4fd2
SHA18860eb54e9cc4c70a9a6f74667823d52f7a4641e
SHA256c48aa42071878e50ff68fa58aabfac0b06033886525569f427c13ace11edeb7f
SHA51296bb8bd653ac0cae7ebbdc63ac7d44be7e42041ee8e90a8b641b2c460dc74c89df7ed8525e84bdc734f478f2d298b49e722cc091b041c44dd9cc5438adde288e
-
Filesize
14KB
MD5a39b959bf8a0162544c011213112b5d7
SHA162337720138fc7695ccf1c299b4c2dc6c634499f
SHA2564c4cc5b8a5f48a0b5d6d4d481f9c152250766e48ecacee36c349dab8c0e9916e
SHA5124436087b4294f47b5c894e95ac08051832a59d1757a19eeaa38c0a5a99c17566c5d821fddb46fa8dd47c1113dc563e91127db05a7569a436d9e6bc8252af5a2a
-
Filesize
266B
MD58ace35f4e5472d6a258ab2fb31ec8dcc
SHA14fb84eb323b54647903535adc5a69c6a01658b05
SHA2562434fcec1c7e96587ee8b9ecfa73410d06700790884a422d1edfa20663b1ada5
SHA512b1416a613dfda45f5be7286e34aa1727cc0be268b942cc653057992a6ab4f81f84f2ac8b5c9498e652f868472e98b3491f761e1b92638db4aaf64642d5b9c613
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107