Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 05:47
Static task
static1
Behavioral task
behavioral1
Sample
f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe
Resource
win10v2004-20240910-en
General
-
Target
f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe
-
Size
78KB
-
MD5
0f2c47b92b876b14c9f2886a0b9779d0
-
SHA1
df9c4d1d416652c8422556c4beea29dd0b0b6429
-
SHA256
f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2
-
SHA512
c1a9505356bb5ed8e7e5124844bfde09612d7a0a03f5ac56c18143bcbd1fd081b1ec95cdcfc0f7ee0f5e1674bfcc575a6996e89c11bba67e7613e4f6c183a1f0
-
SSDEEP
1536:m4V5jIXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67n9/O14B:m4V5jQSyRxvhTzXPvCbW2Ujn9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2196 tmpDE6D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDE6D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE6D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe Token: SeDebugPrivilege 2196 tmpDE6D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1256 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 31 PID 2084 wrote to memory of 1256 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 31 PID 2084 wrote to memory of 1256 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 31 PID 2084 wrote to memory of 1256 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 31 PID 1256 wrote to memory of 2172 1256 vbc.exe 33 PID 1256 wrote to memory of 2172 1256 vbc.exe 33 PID 1256 wrote to memory of 2172 1256 vbc.exe 33 PID 1256 wrote to memory of 2172 1256 vbc.exe 33 PID 2084 wrote to memory of 2196 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 34 PID 2084 wrote to memory of 2196 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 34 PID 2084 wrote to memory of 2196 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 34 PID 2084 wrote to memory of 2196 2084 f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe"C:\Users\Admin\AppData\Local\Temp\f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\j4cudu87.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF58.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF57.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE6D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE6D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f7fa0cfbf88e1fb21058542ad0e6284e17df761c1c1355c7406023f7186577c2N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD579fcb4e4987201f55aa934f0fc1ece33
SHA141b9c25be79d41c31e74f259b8d6cb56c258018a
SHA256a1463fc24a4a682c6e1c8691d5506f5e5debffb50c0e7af25cc6347aadba4315
SHA5124947254c67f4b18ede781a74d97633b7bd0b04452795b2f4ce2fb382d06818615ccaf502937efc221af89435ee60dae1d1d93f4b29ab3be8ea4d5d7808b034c7
-
Filesize
14KB
MD5b44456023818a28b2137cde7e5b612ef
SHA1a92f51e3ddebbdcf1bb4a1922931b8b816d6179c
SHA256d4222c5f39f87f5b10d7a2659bcebec0232d59bf6ebd63afabee1f9fc7185e16
SHA512c0e35de2acddefecfb353e21deeac830a95eb54ba1535eb39f5ff090e5335bbcbcadedffa93a3468653284e00da81ce6596c10c933c75f307a18d59d6d910ef5
-
Filesize
266B
MD5ac498322cf41d86e204af32b85a37b9a
SHA1967357f6185f9357d5e4f1215ead08dabe77013e
SHA256ee13b1867a4f847c8d57dc5ee5de98bafef73e88c1719b0f59e9e4766de86e29
SHA51278db729a0c4b0bfef749df6ee859f1f074c96d9a71aa14f67d4a149ad8950928244a5f1240ffa8789b0acaa319f296045456cb7fab6860c01286f8b118c3b59b
-
Filesize
78KB
MD5702330579c206664ada7b0e561e18945
SHA19bf1c1e25fbed043df3eab2d5b7b2cf46a6d3a9a
SHA256d14ea88bd3504dfd0e8f51b33311bffbcac731c084c442fefc54653c7694cfa1
SHA512f18352b2ab9e009a3d1ebf3a9e1363d3d57e0e78bea0dcd969c1c8bb5772dea3cc0785bb73ad9f38324fe606455f53090e5750308c370ba4f0e514ac5c81252b
-
Filesize
660B
MD51d518b6533699080c881dfdf09368c03
SHA1840bbb1151a77882d21b5fb614ee948dbcc0856a
SHA256c82b20105c91876492aa5246ff61d29b8c1e093dd58b2f441243538a2ef53d71
SHA5122f999974da3e7cbf9cc9a5a4ec1135190e4a4a45cdb1893eaec5dacfc1bf3eae2b636b927ffd026b2f71e14fa707f648920e459549e06864524ee5d7cc003791
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c