Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
Resource
win10v2004-20241007-en
General
-
Target
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe
-
Size
78KB
-
MD5
ce880ec97bd3e51027c065306bacae25
-
SHA1
29b5f9ace1358d775e8622d0ea8f6107216519ea
-
SHA256
49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a
-
SHA512
07d97d6dc7e15e4f000d1da2494703af74c5723aa40c1e165a68ed8a3e0d8587ae6a25b57f833c1d511fec367d199f915af2a30d983449d59c3915219b9e1d95
-
SSDEEP
1536:1RCHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtci9/V15g:1RCHY53Ln7N041Qqhgci9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 tmp7705.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7705.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7705.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe Token: SeDebugPrivilege 2796 tmp7705.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1952 wrote to memory of 4332 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 84 PID 1952 wrote to memory of 4332 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 84 PID 1952 wrote to memory of 4332 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 84 PID 4332 wrote to memory of 4856 4332 vbc.exe 87 PID 4332 wrote to memory of 4856 4332 vbc.exe 87 PID 4332 wrote to memory of 4856 4332 vbc.exe 87 PID 1952 wrote to memory of 2796 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 90 PID 1952 wrote to memory of 2796 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 90 PID 1952 wrote to memory of 2796 1952 49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe"C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7zzmg8xo.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES782D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF72C9659D7614C95967955736AE31018.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7705.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7705.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49938a5e15fccdc5b7e9fd0898d0989f679e3d42f54093b82226650ab7e5fb2a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5e5ba76222442c7de82d13d82ae9e2218
SHA123aa3d0a58b8ae36c968d4701789ef8d2acfc97a
SHA256e5a3a8e2b68f70e96d2fe4a952b67b89a0abae4fca421494fc73e1e2c0eb2335
SHA5125de776253271ca779da917b5139533f0c67bd7ea4bc9f845712a1aacae2120b6cedff888d240e5269d9d77efc6c41834cb833430e2d1f2b6dd9b56b2c29db15f
-
Filesize
266B
MD511526d38b9cd7d5af74615878b213c63
SHA1fe79624add78894670834b5da93a8bd2cc0eb127
SHA256b39f6253010fb23ab2da1b4f500ee72d0e3ae88f350a197780c3a645f8204089
SHA512813acacae0cc31078fd691112853da15547b21cb12f59ef64dad95bad5187cc9ef79ee7c3107cb3c5f221536633ea925343ecf7ed6db294fcba84469ff846185
-
Filesize
1KB
MD571c2d874c416e30716e5b1f208b2d6d0
SHA17e2e63cdb015303267fe1f86b1d4d6d9ca39244e
SHA25668c1e24430e0e5b5e0e6466d8917a795f5cd303674bb30033ef2c330b3dcc732
SHA512837898ee62b16befe18f1c8aa67bcc6b7e7611702ed77676d3649749ed2f8512466935b9079b82a929b2d529179c73c941bb995d2a311fbfa3442766b517e95d
-
Filesize
78KB
MD55cdcc8a86d71cda6276ca5b679602bf8
SHA1fdf297094688b052054c578b8e98e524f1fe9eb0
SHA256eddfbbee7dbcf3162cf673047c048685fe2451c7af1fadf96153d3d5a3601d7a
SHA512757c746a5d55a50f5c533ac3466f477f33f57fe27c72946fcc3e558f25ab869061fd98cc43be545dcd572e2fa84a3965c34541c2a23e1c18eec9154dc7e6898b
-
Filesize
660B
MD52791c5ddb3c8ae181c916bc40b05fee2
SHA1280c3c46e0b5be19a12f9070e08131ca105684b9
SHA256926c37aab19ca2d5d439b06304c1b359e95b20dc83801a5a2f7375c1421324b0
SHA512eba1233c117a18a8364924f24c3543a3452c214acdda77e3b0dff821048dfc2a3ae8a42835862a974bc4cb877f56013f313eebbabc0be861fab541ba1d2d9497
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65