Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 17:11
Static task
static1
Behavioral task
behavioral1
Sample
49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe
Resource
win10v2004-20241007-en
General
-
Target
49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe
-
Size
78KB
-
MD5
1f1e0e927b192f9d4646c233e8f59080
-
SHA1
532c3458cb025a90f97787fbec0856bf7df0abac
-
SHA256
49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4
-
SHA512
ad141c3f301d90ed09129db0da61043627d8427b75dc793956ad24d6bc7edd47d4b6c3065cc8deb3e3b4aa0074ccec678faa3ad7e15b96cdede18ed8e2dc6a7a
-
SSDEEP
1536:Me5vXT0XRhyRjVf3HaXOJR0zcEIvCZ1xjs9np/IPioYJbQtS6B9/h21Vj:Me5PSyRxvHF5vCbxwpI6Wp9/hu
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2444 tmp1E4A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_perf2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mscordbi.exe\"" tmp1E4A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1E4A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe Token: SeDebugPrivilege 2444 tmp1E4A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2688 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 30 PID 2120 wrote to memory of 2688 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 30 PID 2120 wrote to memory of 2688 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 30 PID 2120 wrote to memory of 2688 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 30 PID 2688 wrote to memory of 2740 2688 vbc.exe 32 PID 2688 wrote to memory of 2740 2688 vbc.exe 32 PID 2688 wrote to memory of 2740 2688 vbc.exe 32 PID 2688 wrote to memory of 2740 2688 vbc.exe 32 PID 2120 wrote to memory of 2444 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 33 PID 2120 wrote to memory of 2444 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 33 PID 2120 wrote to memory of 2444 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 33 PID 2120 wrote to memory of 2444 2120 49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe"C:\Users\Admin\AppData\Local\Temp\49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\igizpfpc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1FB2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1FA1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1E4A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1E4A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49c757312ec6d00f120fd11de2b863acefe3b65430e09685d5f7c486fcb09be4N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517daf3550c9eca6d031911fbb540c4c2
SHA10640af9dcd20b1aab489fc79c26b66eb37f42698
SHA2566219049d3968528c8d9592b9e8dab09912881b9428f361190fe988fc431e5ddd
SHA51238dda685d9432feda3a6eb056fa40a3cd3a57b117d328414261506d347e89efd693a9eed9700f2cdafe5f28d47c3448dba4d5e8332c39afc3e04f0d062763502
-
Filesize
14KB
MD5da6460c251c87d3c4e3d1b5504903ac5
SHA173281257b41ff991259b1f13715671399f24e444
SHA2562f6fd79ca7d9695ad4877baa383c9bbaf43915de03016bd683af93edef86237b
SHA512b930b3cfbee0193423c6f0a1574b6603aa4cb079f76349c7ecbfef41c4a558e7f23274c63047fea7b2f592c7ee7f1028c63c72c0108911199e6052fbf4ac8054
-
Filesize
266B
MD5c99ebd9d281476c142635970ac485318
SHA12268f102bef3c0703619ec6406283f8faa4e8411
SHA256ec65b18564dd81573e86abd1bbe508e890ab5bde12a04830f7ae30fb82ff7c77
SHA512920a7d06a634ec9590a003fde77a6330626a1c480ea1602d037c005f8713634ea16ee2cedc18e63a35ac3e399c635cea523300c3eaf1f3a9a96662a427a7b15c
-
Filesize
78KB
MD574017e81775aa297d63e59b4f0e33bca
SHA1ede51da8684ecda4c43a9361ed2b7c48722ad964
SHA2560ee1a568d9ea031e49a2fd4265e645c7807d6408d935dc70e15d941520a0f3f9
SHA512fa1a46699ba51326e72d32d8c3fd05b6b7927b2a72be78a3e4d372e599a2f72c7137091fdc053903951762076d90a95c722feb8846ae6cb88b76f2e85802e01f
-
Filesize
660B
MD53a59044eb0ff5089ffeecd8150691989
SHA1688747f1212b8da3f2519a217d0124c601068506
SHA256d5d6720cea9f1c2167f43c9fad63046ef347f7c1d8b424bfa9984bbdadeb4de5
SHA512cdba18f8b66961e1a0bcb9a9c8f4d91d02040130c99f74fac1b84f88d913dda049c713d823e338219e9034d9eb64e52760cc50d04d0152582aaee019107db547
-
Filesize
62KB
MD5097dd7d3902f824a3960ad33401b539f
SHA14e5c80de6a0886a8b02592a0c980b2bc2d9a4a8f
SHA256e2eb52524ddfed5e52a54484b3fecdc9ebe24fb141d1445d37c99c0ab615df4f
SHA512bb77c3f7b9b8c461b149f540a0dab99fdde474484b046d663228d8c0f1b6a20b72892643935069dd74134c8ab8e8f26b6badc210a6929a737541b9861007fbe4