Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe
Resource
win10v2004-20240802-en
General
-
Target
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe
-
Size
78KB
-
MD5
522bb9112855f29a6bc0ef0002e0abb0
-
SHA1
5db1e498aa40cc7f8ba92517440bc6d2a6f3aa18
-
SHA256
42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512
-
SHA512
a3aa139adc7bd10cd74ddccf931bd812cae8204cb74b6e9785aab114e7d7232fe3c5ff6b9d3ba42b64a50def90095ea61dfa2f23c9f5ca14dea4243077da8ce5
-
SSDEEP
1536:kPy54XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6o9/Z1S5:kPy5ASyRxvhTzXPvCbW2UA9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2692 tmpD7B9.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpD7B9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD7B9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe Token: SeDebugPrivilege 2692 tmpD7B9.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2184 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 31 PID 2128 wrote to memory of 2184 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 31 PID 2128 wrote to memory of 2184 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 31 PID 2128 wrote to memory of 2184 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 31 PID 2184 wrote to memory of 2832 2184 vbc.exe 33 PID 2184 wrote to memory of 2832 2184 vbc.exe 33 PID 2184 wrote to memory of 2832 2184 vbc.exe 33 PID 2184 wrote to memory of 2832 2184 vbc.exe 33 PID 2128 wrote to memory of 2692 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 34 PID 2128 wrote to memory of 2692 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 34 PID 2128 wrote to memory of 2692 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 34 PID 2128 wrote to memory of 2692 2128 42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe"C:\Users\Admin\AppData\Local\Temp\42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sbd8l__k.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD894.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD893.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD7B9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD7B9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\42268410f04b2329d587a7587c3ee82a8ac8cb8f215827ee93598429b5f1f512N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD556439ff945ebb4e1d597d941274ae16c
SHA196f30b9412f44b8da7361e6a325e098dbba62f62
SHA256911ff990eb962a8c32a5c13d5804dcafd358eb44a0658394818a19e1512ca06c
SHA512191a81caac24317972c983977ed39036e22b3dd9676f05073504bbec995d567e43d918d91866d5e6623532855ff973e6669e2e2fe0dba288b3471cddd5b2a6d6
-
Filesize
14KB
MD5b02e4aa85cb7ee94874e64738d12adb1
SHA16226415eeb080e05ccd73b24359ff7ae223d3254
SHA256078bd3808dc02a66f191fb74cdbc5248504853e20f880c87a1ebb1efeeb01a4a
SHA5124f965dd86355420215fa71c39aff9a3b735c2c1667f86236a31437ea5f8cb66f15617c7af55ea66c4bbe9903cca9903156cc4574a22f9784dcb48ca9403b5b60
-
Filesize
266B
MD5aaebf7f4c160916bcf133c97f1be3702
SHA1fefcd2852c222b6034bd493f75ed43da2418aceb
SHA25659989e7313f890d9438388362ff66fe8456bd813f8773a5100eca303a9f0e09f
SHA512541ea881cb03f28ce4642b3a4fca4c9b11675b01cf8a133fec6141bce7f6f0fcf98bd5aeb1c0038ab36f19ba1b49d7bae0475c5b3a119a4eaab5e2b548f4fafe
-
Filesize
78KB
MD5a6462bfd71b17ba27364c2b9df5ca822
SHA1e2703207793c8b49f3e9d8b05d367c5cb93a9ad9
SHA256d3903c9228a3b1f1f29cb45c9dfded8c5851dbc10dcf9a743b7e22232f7bee53
SHA5122a1a2bb56f370f99df184f62fb6839ee1b54a8a7f9c7756f284ebec4031150e355b62b4c6e68f3be9db1e62af0efa8d3aa9b6f1968667cef3b0eee121202b37e
-
Filesize
660B
MD5b4de81e6b45e612a87e1f29875aeefcc
SHA14af22ebe63b749cdbb9a7b9542fd5d7faa4243be
SHA2563c11129d4776325496cbc2731de5e886d7745cb1115250fb5c0c0a28dc2283fb
SHA5122933b22bd201a9a1a014b8b1d44f85ede7ae18d3ad5f936a60cec56209e7de5b19f7438a3d8cf42cbb8914f55d5337a0e127c7e5c29a497aaa526f9c4e700979
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c