Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
Resource
win10v2004-20241007-en
General
-
Target
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
-
Size
78KB
-
MD5
ce880ec97bd3e51027c065306bacae25
-
SHA1
29b5f9ace1358d775e8622d0ea8f6107216519ea
-
SHA256
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a
-
SHA512
07d97d6dc7e15e4f000d1da2494703af74c5723aa40c1e165a68ed8a3e0d8587ae6a25b57f833c1d511fec367d199f915af2a30d983449d59c3915219b9e1d95
-
SSDEEP
1536:1RCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtci9/V15g:1RCHY53Ln7N041Qqhgci9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2164 tmpA747.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpA747.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA747.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe Token: SeDebugPrivilege 2164 tmpA747.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1936 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 1968 wrote to memory of 1936 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 1968 wrote to memory of 1936 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 1968 wrote to memory of 1936 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 1936 wrote to memory of 2784 1936 vbc.exe 32 PID 1936 wrote to memory of 2784 1936 vbc.exe 32 PID 1936 wrote to memory of 2784 1936 vbc.exe 32 PID 1936 wrote to memory of 2784 1936 vbc.exe 32 PID 1968 wrote to memory of 2164 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33 PID 1968 wrote to memory of 2164 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33 PID 1968 wrote to memory of 2164 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33 PID 1968 wrote to memory of 2164 1968 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe"C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\inavpxxs.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA842.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA841.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA747.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5954a7991a7fe0ec13216dab034b7b157
SHA11175f0b369a51e637e2d27f19827a46a0616a192
SHA256199e1c36a6bc9bf7183f0a33bf30fe43c730ff2a4a935e5098333aadfdf0a26f
SHA512c11d4e19f77ce4836979ea6fa09887dc7396f0ef2ea8c23dd2189c857667c3335d2f48db1dca3da523b5dd6bf0a2ec2a1bfff46733d5dbc84c7e74e4313714c1
-
Filesize
15KB
MD5808a5c3326f6d90a4052e146c2646489
SHA1da31c8e329cdf76827f9071999066055c635e0d3
SHA256f747c2549a6e39075c081c7f35750fba1ff010230d0d9e28a4608b2ccf762eaa
SHA5126560f6f3094f1ef221866a994dc38463302b5d52cac51b55bf97379c0d77e23854f54eb47c75fde37908f407131ccd12ae889743e5ee4bdc72a97c89f60ab03b
-
Filesize
266B
MD57c7dc99951850ae592aa2d28e509c238
SHA14e42d25a8e84a11aab99d9e36c69abace6cecb29
SHA256d3c8b84ff1b265b3a75e4198afa617966dadd87c976cf3a1f0dad521c1002961
SHA512190a2f31844d015be540d7f9391eef863727cdfd162e2adcb69b4c2dae3e8b07ec5656cb308fc713d69a694f6fb30e80097962aa3fff8db896e6160ca95b7361
-
Filesize
78KB
MD5dd1445ffeca4dfaf46ca06977b785ac1
SHA16002d8f94de5f093cc218f274f5dc5ebaaa59400
SHA2561770f889ea9eb57bbcc858bd7cfc805cd60013d910423b4402094fb951872c59
SHA512a25e86aec611e3edf44a930e876d3f298b4787fe31e1a6ef88b66ecc60789874857c021f1c3b289e8ff0bafc3fba466ad5959b6c2ff9f6fa9c6bc4621e2b1de8
-
Filesize
660B
MD50e1ee0674ca7f819c86a557e31fee647
SHA10166fad05dbe726c0baf70dec8a7997d23e759ea
SHA2562254a054443589be43916f8179d0b5c4313c94a4359bcb5066abf78414313810
SHA512dd22183f13e86cde07785b9cbf4fa7bc25e042aead6b5c6229c50a593afbf365586a2b7d8c42b39391ebc24c4ac086501ca0d62251bf1ea94b0fac48231147ff
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65