Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 13:13
Static task
static1
Behavioral task
behavioral1
Sample
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
Resource
win10v2004-20240802-en
General
-
Target
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
-
Size
78KB
-
MD5
f087f48ca7dbe075208a9857f2da67f0
-
SHA1
eba1417348a65af6b5c950e8b7c632ecdbf2cd6b
-
SHA256
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27
-
SHA512
34ae56909de0f66a9b2a7416456970ee5624dfc940958f986a85074c8c9fdcac8d7e5cc6d467279dc6479e3fd4e1d49f6d8591b82688a2395626e327138b8334
-
SSDEEP
1536:be58fXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6g9/0xE21J7:be58/SyRxvhTzXPvCbW2UY9/0
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2780 tmpF019.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF019.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF019.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe Token: SeDebugPrivilege 2780 tmpF019.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2736 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 1600 wrote to memory of 2736 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 1600 wrote to memory of 2736 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 1600 wrote to memory of 2736 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 2736 wrote to memory of 2648 2736 vbc.exe 32 PID 2736 wrote to memory of 2648 2736 vbc.exe 32 PID 2736 wrote to memory of 2648 2736 vbc.exe 32 PID 2736 wrote to memory of 2648 2736 vbc.exe 32 PID 1600 wrote to memory of 2780 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33 PID 1600 wrote to memory of 2780 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33 PID 1600 wrote to memory of 2780 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33 PID 1600 wrote to memory of 2780 1600 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe"C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yqektupv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF0E5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF0E4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF019.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF019.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD544c69b1924b1d995fc11e3969d4b30c0
SHA1750321492cb992d3f37bd2f27ba7476bdfe5b4c9
SHA256ce3bbd114786abffc153ae90a0b326356150795c838f46965ca0a21a00785397
SHA5122bbf7626828053b53be06cb24500e12526286ebc272b6ab4346f06c950a67f6943028d55af326ed5f94797e5159c65e95d29efaaf57a5a92c9b618127b32ec50
-
Filesize
78KB
MD5868317c156a30eda7fec73117817930b
SHA193e9caa291fbecf827f9007cda68f453b9e1acc4
SHA2563228c60b7c19bb4a7a03aeba68609d6fed98a732d762d80257cb25a6be33dda8
SHA512ee28fb7bd95f79ff895496caa058a1254185d258df75dd6863943df298139b998969d115b45baf498a8a30afab4e70da992a3f71e910ddeaf5242ff92c1a5454
-
Filesize
660B
MD5e04e31eb0465d3a21a06412bbaac4a63
SHA175bff5d9a2b5c5840c9c4e8a2fe27097310801bf
SHA256ced5d23f87275145dfaa52fc42a1ef227d57b4006d106bf238a83314def09fcb
SHA512ca5112189e97708f67846e4d814d76452aec444a219c421713973d70403f304b7d8782f1a2f9e32c1f6bfcb7f488c63e74b6954e368276fe4960fedd945f305e
-
Filesize
14KB
MD5e459f0372f7de5062393b7a199ff8aca
SHA17a265d2acfe12d792e386a78a2202c871ab11a02
SHA2567baab619e2ff4a437ac3043838a06e94db07e7849a008d0eed1030aa2657df22
SHA5125abfab645df23fbcddb298e48e6b310a373072648e805e42bd85c9b09a9fad2307c0c2571542dc9bb795003e155aee12ce2aae87151e6f26a4faf310f5d944ff
-
Filesize
266B
MD5df18069598a1330f2ec5f5b4d0d0db9f
SHA1cf6473d72c9ca7d85fff06bf2682a8717ce6eec3
SHA256dfd8560c48949e2d94456d0697a6dae75f05b65cd9d4b69b187cc539dafa6349
SHA5120cf768c7c581170cd1237fca0632b287e067066d6ac25fc58f2abe3771870ffe5c531017934b67123bc49f52f872e81efc6b39a0fa02c8eb1aa38f4fd38f033d
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c