Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28-07-2024 03:18
Static task
static1
Behavioral task
behavioral1
Sample
42153228868d7e181eba1f65682f8e30N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
42153228868d7e181eba1f65682f8e30N.exe
Resource
win10v2004-20240709-en
General
-
Target
42153228868d7e181eba1f65682f8e30N.exe
-
Size
78KB
-
MD5
42153228868d7e181eba1f65682f8e30
-
SHA1
5d88cb94379e824723a40d06b2fc98d16a9f349f
-
SHA256
170b5f7340d0fd7b6377fe333e0a0abe95cff3ad14fd192a2159664f53ff2785
-
SHA512
a0d0b97e0e976c2dde1fa5ff14efa775a4c6d85b87c28362f0aaf8d95effcd1dc038df9582ff79f2ed7232c0743792454c822263dcebd100eff63efb4ea8dccb
-
SSDEEP
1536:i5jSBXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6739/81Cp:i5jSBSyRxvhTzXPvCbW2Uj39/P
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2808 tmp4422.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2264 42153228868d7e181eba1f65682f8e30N.exe 2264 42153228868d7e181eba1f65682f8e30N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp4422.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42153228868d7e181eba1f65682f8e30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4422.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2264 42153228868d7e181eba1f65682f8e30N.exe Token: SeDebugPrivilege 2808 tmp4422.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2796 2264 42153228868d7e181eba1f65682f8e30N.exe 30 PID 2264 wrote to memory of 2796 2264 42153228868d7e181eba1f65682f8e30N.exe 30 PID 2264 wrote to memory of 2796 2264 42153228868d7e181eba1f65682f8e30N.exe 30 PID 2264 wrote to memory of 2796 2264 42153228868d7e181eba1f65682f8e30N.exe 30 PID 2796 wrote to memory of 2248 2796 vbc.exe 32 PID 2796 wrote to memory of 2248 2796 vbc.exe 32 PID 2796 wrote to memory of 2248 2796 vbc.exe 32 PID 2796 wrote to memory of 2248 2796 vbc.exe 32 PID 2264 wrote to memory of 2808 2264 42153228868d7e181eba1f65682f8e30N.exe 33 PID 2264 wrote to memory of 2808 2264 42153228868d7e181eba1f65682f8e30N.exe 33 PID 2264 wrote to memory of 2808 2264 42153228868d7e181eba1f65682f8e30N.exe 33 PID 2264 wrote to memory of 2808 2264 42153228868d7e181eba1f65682f8e30N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\42153228868d7e181eba1f65682f8e30N.exe"C:\Users\Admin\AppData\Local\Temp\42153228868d7e181eba1f65682f8e30N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iffla1no.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4693.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4692.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4422.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4422.tmp.exe" C:\Users\Admin\AppData\Local\Temp\42153228868d7e181eba1f65682f8e30N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f4866afbec7fa2b32f30bfbbd7674d0
SHA1a72af75dd60a72d92c46cc97180fa95a6f5d566f
SHA256b4e9a50b3d5b070f3d88d2078acc3694d984467610b13020382e65df35997ed5
SHA51234a2490d1b09c0dec9434553e5bb20f850de9d8629e9fbfc865ecb18f31bb98fb9b38539864bd4b92a33a8b3ca517539dabae84ab8b87ca00c6b2e677da77f18
-
Filesize
14KB
MD51c79b37e83afb74658a319c584c27c63
SHA1ad0eb3a211f146487a40c38b2263f5f85390f672
SHA256adb45d061102493953008125affa7970da36f9921731432a55d4226399fce13f
SHA51273cfbd0e78f1b0977f7cee6df32e7e7c119b5d61fb2a47c151fa589707f1ea4820f0dbaad2e0aac657d7eb92cb5a55cc34a567d627b75b777cc2671cb025803c
-
Filesize
266B
MD5a7b08d8770c84609ea4979fca70183c8
SHA18139da2738ff8c6a1f70903dc775c6c1d3475d5d
SHA25698a20507a84b7a9df79ba673f4aac197eb97319ad0073c88626d86a7f78791d1
SHA5128a9fc206f22080169e3d30359921706a92b68abcf93f821b70356107bfd1e8ce0ec48ff3c8f4a095430adf74570d0b20fb90429520eec8011bf322f7077ac20b
-
Filesize
78KB
MD50da117a7c9938097a79aa0434db1716c
SHA182ba5c7ed1616da335ea10e5cade68e523114961
SHA2560def37c480e63520878cb163ddf831ce7e5e37287e1923a99db6da0e5ea0aa6a
SHA512c037f72d48544fdc35988259b77df9de3f14cfd4276c9ed6e2d1040be6b868e9960b67591d61c99becc4bc0cabe63be5707bb2cea94cb68492bf917c2d53ad9f
-
Filesize
660B
MD5b3408cf10b0aadaa0fda7d5b50664de1
SHA127020b4d6a656a4b89c15dd35713352d68882f54
SHA256bdc53a1c2654807a2c9e7ae5778fee72ed7a07ae4dc55b491b9584172356cf1f
SHA512ba4aacedeacc99e5276d428fc96c439888c92b8039dddc17803ac2e3e6619ed76abf530995adedafbdbfa742e52c0ff7ee0bbc3f5c7c3b1855092d77a0debcd0
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c