Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/01/2025, 00:31
Static task
static1
Behavioral task
behavioral1
Sample
8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe
Resource
win10v2004-20241007-en
General
-
Target
8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe
-
Size
78KB
-
MD5
12d6e4ff4033556686cdccaf7af4478f
-
SHA1
c2f3f06052a6389f9ff79797e2b6d19d42c27cb9
-
SHA256
8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2
-
SHA512
97c39fbd3fecef75050dbfe517a902a4e329e2cd0190924b73a1634847e50de7ae1af88af7e34624dbf9b1ff6d8b0a66eee401583517e003542ec42197e34593
-
SSDEEP
1536:mPWV5jAXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6i9/Bj1nZ:mPWV5j4SyRxvY3md+dWWZyh9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2740 tmp5AAE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp5AAE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5AAE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe Token: SeDebugPrivilege 2740 tmp5AAE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2608 wrote to memory of 2524 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 28 PID 2608 wrote to memory of 2524 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 28 PID 2608 wrote to memory of 2524 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 28 PID 2608 wrote to memory of 2524 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 28 PID 2524 wrote to memory of 2572 2524 vbc.exe 30 PID 2524 wrote to memory of 2572 2524 vbc.exe 30 PID 2524 wrote to memory of 2572 2524 vbc.exe 30 PID 2524 wrote to memory of 2572 2524 vbc.exe 30 PID 2608 wrote to memory of 2740 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 31 PID 2608 wrote to memory of 2740 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 31 PID 2608 wrote to memory of 2740 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 31 PID 2608 wrote to memory of 2740 2608 8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe"C:\Users\Admin\AppData\Local\Temp\8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2akmzewy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B99.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B98.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5AAE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5AAE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8512f6411b7c8bc5b320059b78484b1603b5ecb31f5405824815b6ffb47e57e2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5749f98931bc8a14caf8b566ef4b47c3c
SHA132a477979d951747c2d568b1804016804ecffe82
SHA2561baae219bbca4e6a724b95bf741e79dcd94ba77ac717a0907b74832384c5811b
SHA512d089628a1800c882f6d134a491d58814d6e46237553ae5540bb96399b235caabd8ac2db458483ebe6f8733831193c4fa0cef2f98e85151276b3ef84db49858ad
-
Filesize
266B
MD5cfc0ded7c92bf18cb9ce95fbf346355e
SHA1f857561ad17a3335622e20e4d323eb527f61629a
SHA256297f39f7e9442efb1b9d3e79653bb2a25d1c504d4312c1a5e985879abe219015
SHA512cde41d974818904915da17f10829e2bcf2328d0f491f94cac21fcd0acd42e987191437f4543e1819592d81411c4f2a4cb6ee0f6460d98b0c1cad25c67925cf4c
-
Filesize
1KB
MD5890fd21190161a0ccad3146c86d25231
SHA13ef2494c0901df9ac1e81279feccdd5fb33ab6b9
SHA25623e376925a70877d1c452b484fd97264492f6485367ccd96084242d88be67c01
SHA512e15040627b5c368d218f86aa07c114e4a79cf07170b5a82ea7b0a806cc72546c15f4900d660365c0ecd660a77f19a31d5e70052ca6f459b849042c8b5415ed7e
-
Filesize
78KB
MD55137cc97c83c182ad9bcf2626c767f16
SHA19239101a74174f3be05e2bc089637de064a318be
SHA25698a2d9a8704c03c7b66f357ffa9272cdaafbf5f7f98c873181be8b3d24d74665
SHA5126e1a0c94dbfe95c9af8f731f0ed3b932ef8b63e8aec87699da3f2c6f9651c5310ec3ccc27deb12e26f8a9e663ef6b1697f8f07b77f9c140ef19b555a1b37e5b2
-
Filesize
660B
MD5c096a392f95c2b10d7755390dc66d906
SHA187c2655d2fe617b47170f1f6755f1f9c70fa2fbd
SHA2563e3e3864f45b06afe9b5785df3ca030b488c2518b53c38198a18a8b942d09449
SHA512c716ae1b41fd7d57ad1dddffac42859b94fcab0e235ae99f6b1f166903958af68960a07a2ca0f880598c6da7e69c6a8c69fd4804ca46c640fde642b428cb4bbe
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107