Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
Resource
win10v2004-20240802-en
General
-
Target
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
-
Size
78KB
-
MD5
f087f48ca7dbe075208a9857f2da67f0
-
SHA1
eba1417348a65af6b5c950e8b7c632ecdbf2cd6b
-
SHA256
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27
-
SHA512
34ae56909de0f66a9b2a7416456970ee5624dfc940958f986a85074c8c9fdcac8d7e5cc6d467279dc6479e3fd4e1d49f6d8591b82688a2395626e327138b8334
-
SSDEEP
1536:be58fXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6g9/0xE21J7:be58/SyRxvhTzXPvCbW2UY9/0
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe -
Deletes itself 1 IoCs
pid Process 1196 tmp831A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1196 tmp831A.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp831A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp831A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe Token: SeDebugPrivilege 1196 tmp831A.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5080 wrote to memory of 3220 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 82 PID 5080 wrote to memory of 3220 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 82 PID 5080 wrote to memory of 3220 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 82 PID 3220 wrote to memory of 4872 3220 vbc.exe 84 PID 3220 wrote to memory of 4872 3220 vbc.exe 84 PID 3220 wrote to memory of 4872 3220 vbc.exe 84 PID 5080 wrote to memory of 1196 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 85 PID 5080 wrote to memory of 1196 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 85 PID 5080 wrote to memory of 1196 5080 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe"C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uy6jlssf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8424.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAC61528BB86485681226BDD6198D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4872
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp831A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp831A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b675b4313992a176ce53f6489be0d7be
SHA1ef06011faab3b37b75dcbd0c1a39ec879efe7584
SHA25696ea76d0148ae73a80c12dd29bbfbfff9f48964d95269bc9bc6252cf9d17ce41
SHA512366e440b34e555acc6e14032a837e1ab3b6399b397918f9fe0498ed86a966537cfc81e91f011ecf820b8c030eaff9442d1bfdca7c6591f8615ba9783dea5d517
-
Filesize
78KB
MD5078a4e69dc25828b3b32a006c38bf16e
SHA1b888d532aefb35f1a98904415d537a09e186515d
SHA256ccd58521b9288a005397a1b6989b6a83b542c669a5ef0017dbb3943c2e87cc09
SHA512196334b19c7acec06f67910d3abcc8908a4031115602108b4cc470df22635d7d5f0e1fe556e80e8b1dd14d3da3e2e5184011b9ea28ea70f0de6c05c395bc06a1
-
Filesize
14KB
MD598b7602a52bd7a48c7f9a5c9b4ec3f85
SHA1ac4563b214551d08a11babdfbe450d2a0de13828
SHA256bdf06784a40c96b107d82edfed528650f609ddbdbf1eed490743c9cbced314f3
SHA512b906501d6fa2e45ae95e8058d30a6a66ea791af611ee85a40b2c2dac77ef647dc0b5f5b4ac8b9a059bfb1e2c2c1aef2f875b3d5245c0b5ce63cd714c2fb0960d
-
Filesize
266B
MD55a4a39644d03302b6a70fbaa3c804029
SHA1773ffe6aa88a7b241a1e93699bb102407f50ff87
SHA25600eaeb9620c45483b6b58df8068f40c71786c6fc38bba1d8e8bd4e4fc7851e8a
SHA5121c7275fb1abb844113f96910cc97e766357f5cb56f93c173be3529f88ce0d3558f3d83f7627d9119e5c33ce4335ef801993ebd8cd2179950cd37943f92a96db2
-
Filesize
660B
MD5104b72f163e2cffe1e5adaf6205f09da
SHA1e89918bff018d1de18dc414b7dadb0dced738a1a
SHA256d8d3326b3a3c8ef80381013e9b9c243b97652d19aa015742c5ce2eed540f3f70
SHA51298dfd603e8ac1fd1016537e9abc34eb535401a65f112321cba32b3a57957b399800a53c745f363b64771d5bf0c99e402a3dc5b43d34142ba6c9dcba84e48d988
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c