Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
Resource
win10v2004-20241007-en
General
-
Target
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
-
Size
78KB
-
MD5
ce880ec97bd3e51027c065306bacae25
-
SHA1
29b5f9ace1358d775e8622d0ea8f6107216519ea
-
SHA256
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a
-
SHA512
07d97d6dc7e15e4f000d1da2494703af74c5723aa40c1e165a68ed8a3e0d8587ae6a25b57f833c1d511fec367d199f915af2a30d983449d59c3915219b9e1d95
-
SSDEEP
1536:1RCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtci9/V15g:1RCHY53Ln7N041Qqhgci9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2388 tmp4B33.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp4B33.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4B33.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe Token: SeDebugPrivilege 2388 tmp4B33.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2760 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 2104 wrote to memory of 2760 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 2104 wrote to memory of 2760 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 2104 wrote to memory of 2760 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 30 PID 2760 wrote to memory of 2780 2760 vbc.exe 32 PID 2760 wrote to memory of 2780 2760 vbc.exe 32 PID 2760 wrote to memory of 2780 2760 vbc.exe 32 PID 2760 wrote to memory of 2780 2760 vbc.exe 32 PID 2104 wrote to memory of 2388 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33 PID 2104 wrote to memory of 2388 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33 PID 2104 wrote to memory of 2388 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33 PID 2104 wrote to memory of 2388 2104 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe"C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\slzyuayy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4CF9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4CF8.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4B33.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4B33.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c1772a4dc49fe79f6f8a7c323519e415
SHA1ad520b37c308ccda6de3e7076ccd30368e52f2ca
SHA256f3e2eba11035da42f7ee9bb2127a78bed3152b46a44b4e7aa3423a5250cf3ea0
SHA512c8d6bb2dcb798ea1b7ef1cda6929228349888f4344347c1dbbe978ee541250611bbfddd889a30200029a9bd118d5293e02155ea68920217beb203491bad85667
-
Filesize
15KB
MD5406d141a4facd1b51e5750270201e053
SHA1ac2b49b0e136862c09bfe7d0622d5f1ee7f03d77
SHA2563d4493f48753fe597c5be3350c17e6a1771a897430640693a4f7460852960437
SHA5127f36353146e8f21facd68b8844db72bde653370f6df790a53ab66e5084ecee043d0027de4ad8b6eeabb6c7e16e840478842f09ce3e0fcc4e035a4602a83594bf
-
Filesize
266B
MD54b31319433e0e07e9e83d47bc09a699b
SHA1e33c1a58ea03aaa565187009784dc06040786dbb
SHA2563ab6e79186d810a4fb579d3bf35bb648cf756c7d07b79eb68475049dac006cac
SHA5126418fe00afe877a2a23d524ef836ca02704d766d85a90e0dee0d597a41c711cfa8624c77e48f0c0f10687f27f4d3bd3172797ca56f5957b1cb515f567c810363
-
Filesize
78KB
MD585fe8340c029ccebe493edf766a327cb
SHA10a0c2eb4255b81eb8f417c1d73ecb77333cd7f0f
SHA256dea43e76756432a2da812740767e4872e0a620ca2f847eb7f876694186366a39
SHA51216cfb98d1ae25a549d6d8a7c620a120c109ab325181184523d40a178a2c905cca6a0a98d6ca777b9fce02c93d58d854b55ca17aaef9f273e903dd468b45492bf
-
Filesize
660B
MD5afaa5450b9f24b819f1ee289910c5dfc
SHA1b0236844f5c13fdd1e340e800f1f332c624caf19
SHA256aa83937d0b73a044089400cd8e8391b95f19197fa59005dbfa93fde352374111
SHA512b78100789650beb15c00058085f458fb5856517c406a0028b19b49a3bec4d7c00f04313574af2d27b36af7be42dde42cb8414b354f87697be4a8cfc27ce46797
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65