Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
49546e74e611e45cbdd8cc24c9a6faf0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
49546e74e611e45cbdd8cc24c9a6faf0N.exe
Resource
win10v2004-20240802-en
General
-
Target
49546e74e611e45cbdd8cc24c9a6faf0N.exe
-
Size
78KB
-
MD5
49546e74e611e45cbdd8cc24c9a6faf0
-
SHA1
89f23dc38d0c74bf7acfffa00cf26d97e2af823f
-
SHA256
dea8f4ff2ad43f1e92b8a43831472d9a7e383b09138dedbafca54c8084c400a1
-
SHA512
024ce617d32c4553ce521ec4faca5467751d193ea6b6c2d41b06eb023af4ea01c52dded608deee41a9d6ac2e2e50d331deb35761659b155f18b962a309198dcd
-
SSDEEP
1536:Ry58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6O9/s1/5:Ry586E2EwR4uY41HyvYp9/A
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2660 tmpEA5F.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpEA5F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49546e74e611e45cbdd8cc24c9a6faf0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA5F.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe Token: SeDebugPrivilege 2660 tmpEA5F.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 780 wrote to memory of 588 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 31 PID 780 wrote to memory of 588 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 31 PID 780 wrote to memory of 588 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 31 PID 780 wrote to memory of 588 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 31 PID 588 wrote to memory of 2256 588 vbc.exe 33 PID 588 wrote to memory of 2256 588 vbc.exe 33 PID 588 wrote to memory of 2256 588 vbc.exe 33 PID 588 wrote to memory of 2256 588 vbc.exe 33 PID 780 wrote to memory of 2660 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 34 PID 780 wrote to memory of 2660 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 34 PID 780 wrote to memory of 2660 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 34 PID 780 wrote to memory of 2660 780 49546e74e611e45cbdd8cc24c9a6faf0N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\49546e74e611e45cbdd8cc24c9a6faf0N.exe"C:\Users\Admin\AppData\Local\Temp\49546e74e611e45cbdd8cc24c9a6faf0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ixscok0_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB3A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEB39.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEA5F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA5F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49546e74e611e45cbdd8cc24c9a6faf0N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD515907fc6addcdd40237319c40505cdd7
SHA1582b7ad4495e011f9f14176443bf5c3c3ad4b779
SHA2569e59c01d6a76324373acc43accfe1b6da3eceb0a2a1a4a3221b8c00945a29923
SHA512661e59f13b296d0d422e0bbf321097c7d6d4b1e2b56ab7b8989ce5a550e11fb94c5be1da9594068e60e9d9278616fbe5283c2344406c4b5c743ac671c102ab39
-
Filesize
14KB
MD5eb0a28d0f4101ec760ece28bc109572b
SHA1538df60150c2f8cf198162929b47e244be2ff2c5
SHA256c072a2fae92f63bb67ed50bce5d4be9170f4580a8b3f6949fa91c0fa132533bd
SHA51238cfaca5e5b0d0732106902aae1ddf3ee6731b6c5919a9f22205afba8cac69c9d2d0f48f53f652d209dd3c1dd7990af29eb7b601c2b7ebc86413a6a5109164ef
-
Filesize
266B
MD581767860cfe6deb3fa387a58abc31a93
SHA1f4314a9e328cc6ddabfa7e6bb753a1b94ff44600
SHA2563be1da4caeedd8dbe4b4099dd72c8d548eeab13763119b31305d1c0b2f941014
SHA512e1bb31ed51fb14fd21f41d9354edc7da59760d58ef179ee4aea95112aa99b0e6b30e1f29094760839fb669bca96e0a7847c380bb632225996d4e813cbd3a4a63
-
Filesize
78KB
MD513ae6306173145277f95fba11dde790b
SHA1f9a6c248a87498568032b1c246081a6782f7ef52
SHA25674a25ecc5a7259340aa0c9c29c508199332f38c1ca41fccd098cb015607a7d50
SHA512ffb7daa89dc22fd3129c0cdf88ae44cc9af3281f18d85afe400d79ae113274e66afc4b9a124129ba3babbeb6eaf7b7e575fc9c8d0c3782dbfafef37ce85e6fdd
-
Filesize
660B
MD57d137f3e38fa0e2299d95857d3224be2
SHA1f50c1a2b8f112ed55ff9d259589cca4ed863b3da
SHA25677e56cdaceb418427bb79ab86fe605ca79efe630a086d10cd67d5c68fb9041ef
SHA512274f9faf2c081fd7b193de20d5c4ee5476cc8c36fdeaa6e81dc549cc50aa3d6eb4203a38fbcb09d3bdd9a8a808d936f48cbc41743a773302ac283e1915761d74
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809