Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 05:48
Static task
static1
Behavioral task
behavioral1
Sample
1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe
Resource
win10v2004-20241007-en
General
-
Target
1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe
-
Size
78KB
-
MD5
f30d905a04787aafd07f4393b63a5660
-
SHA1
54c0ae409613224f5b0cd092f66f5cf4b3ab851b
-
SHA256
1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3
-
SHA512
a32c89a73e809e23ff22bf096929c74f4e636f6d537579acb809c96480c7eb285c8d6e0c053721d8f9ccd1e426faa0830503df7d89bc92f89f4f3e48efb1e5b4
-
SSDEEP
1536:E58fXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96w9/c1uB:E58/SyRxvhTzXPvCbW2UP9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 580 tmpCDBB.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 580 tmpCDBB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCDBB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCDBB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe Token: SeDebugPrivilege 580 tmpCDBB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 840 wrote to memory of 2996 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 31 PID 840 wrote to memory of 2996 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 31 PID 840 wrote to memory of 2996 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 31 PID 840 wrote to memory of 2996 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 31 PID 2996 wrote to memory of 1492 2996 vbc.exe 33 PID 2996 wrote to memory of 1492 2996 vbc.exe 33 PID 2996 wrote to memory of 1492 2996 vbc.exe 33 PID 2996 wrote to memory of 1492 2996 vbc.exe 33 PID 840 wrote to memory of 580 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 34 PID 840 wrote to memory of 580 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 34 PID 840 wrote to memory of 580 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 34 PID 840 wrote to memory of 580 840 1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe"C:\Users\Admin\AppData\Local\Temp\1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uvkfddor.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF03.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCF02.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCDBB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCDBB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1f55099e7a17fc26f66f0794cb93fba7ad7515da4455f510fd687d44e86a50a3N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542c03e854caf5e6b16f8d44aa8d0061c
SHA125387264657cf2ee53a5302147131c69bc7dda4f
SHA256968e21ecebf058945a6c887d445d65745e1815fca031853c66dfa3f04d190156
SHA5125524f79ff560f460d6bae6874e421fde2915d637014f7f7011ed0558842bc37aa65ae1b15d87de4d2d5d726365b5d7036255ab37b4fe5fdbe302dd7f053f2d77
-
Filesize
78KB
MD5b6857f5c85f05a8371bda392f3eddbf4
SHA1edb92168352c5f99943d513bd1ef0f35822e73ff
SHA256ad210b2cb49dd7c30916e48f36f278c47431ef7488973e343692abc9c26623f1
SHA51213356baeb516209938136b2397e034ea81e87949a808f35c6602472d988a219271f153cb5b9bf1d059e65f21f28c46cdbe06404f905729512d52076cb07e8cd9
-
Filesize
14KB
MD5830fc822fb58aee0ed4bbacbf000aaed
SHA12226877c5937fbefdc9f992bcdd64b3d419520bf
SHA25623a64045fa309cdc1d80bdf2dae34304da9db1a27613d93c2275709700dbea41
SHA51253a9c1858e0cf300dfaad7e7f2832286b1b5558771954f12662ac9a0d1cb0b974b6562b8089f74d8b53e34b0d9fba4e64ae07834afe3bbb221270b071cf83fc7
-
Filesize
266B
MD55d3d11dd5500ccecb140c09ed8e24a9f
SHA1eae406ea850017981066dfcdcdc77bb0c54d258c
SHA2561782040474fcf7326abe9bcf04e1a88786e2a3b2b677348b4adf5361a1c683e7
SHA512092f4ed8c2fd48226f98e0452104744f82f2bbc87af5dc5fc0d9ea7673735b24beb65a705bb4b9899c6905855cf1cd8814d885f285636a1c489af2f5b45cea44
-
Filesize
660B
MD57c50f58f56424428bafec48c3dec94b2
SHA14d57b3eec4b25e05b266d83b9b26fe321e581686
SHA2566b9c9271fbd2765455b91ece228903f54728c04cbc1569d79616ac9595f9b2b1
SHA512c155b4bed94424e2a8929d071aa77491c458b98a00006783be4b0184c70ce81b56af8e40cfd4fb19c6dd020e422740a9552fc2b42ee2ede316aa8c1e95f3daaf
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c