Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe
Resource
win10v2004-20241007-en
General
-
Target
49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe
-
Size
78KB
-
MD5
4a0806c567c08f47303027d4f3d99bdd
-
SHA1
5dd11054211aa4eb0ad602055359c638cfa3f72a
-
SHA256
49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1
-
SHA512
a049b7e225d6a933d5937dbc6835caa04f73d8694edeaaab7dfa4463f93553ebdf2db896ed0481aeeb2c55fb11010503dac699277582690b49f0955a69de5e72
-
SSDEEP
1536:8RCHF3uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtLV9/k+/C14Y:8RCHFP3DJywQjDgTLopLwdCFJzLV9/k1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2288 tmp1F82.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1F82.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2796 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 30 PID 2676 wrote to memory of 2796 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 30 PID 2676 wrote to memory of 2796 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 30 PID 2676 wrote to memory of 2796 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 30 PID 2796 wrote to memory of 2112 2796 vbc.exe 32 PID 2796 wrote to memory of 2112 2796 vbc.exe 32 PID 2796 wrote to memory of 2112 2796 vbc.exe 32 PID 2796 wrote to memory of 2112 2796 vbc.exe 32 PID 2676 wrote to memory of 2288 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 33 PID 2676 wrote to memory of 2288 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 33 PID 2676 wrote to memory of 2288 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 33 PID 2676 wrote to memory of 2288 2676 49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe"C:\Users\Admin\AppData\Local\Temp\49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qwkkfko2.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES20AB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc20AA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1F82.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1F82.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49ebbfc90e8e286698e08d33eced1a6dc27b91dc16061843f581b1e8fd446cf1.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a4f921f8ddd89b0713b5089cf16030ad
SHA101c388336ab56c024a4bad1b876600ee246ce611
SHA2564205d005572731fd56a221ef529f4f6dfc3c7cb359e0112df4ffc91261356e0e
SHA51267ef39dad434f3804c4bb22c7a14c4d3438e8b6548ed24171a7c48a2e3250ed7f72a0fb1ae2b9181a37593301b1ac565b7161bfd7a51047acfea30821be7f3f2
-
Filesize
15KB
MD518ada8d6be9ded6b695402bf7071a4aa
SHA110b2698bf3e1a5a98b2c71c7d12c72102b27e5f0
SHA256ec625db1aa81eb0c8da115fc08223fca78c9317a1907df8fceb5a403ba499ed1
SHA51269c00bd10a101f2598d352cbb34cd873e2f8006d3e7ba8349915f22887b65ab1a868d2d359311bdda241068d6641b819fc198be8391f685b4ae91d57fa0f2aa9
-
Filesize
266B
MD5802c0502f461f238b01ca38af4633910
SHA1ac4e0a99540238761d489198164d374f73777451
SHA2561de0f3e5a048e5d450b649b20192e717f1100eefb7bacbd4619b4b03a2b3605e
SHA5121114064a7c16b8bd045ed86b54a6f59509c3826411dd53194d0a6fa54020448ac13d14a4c8f55d0a15f42b68aead6312e8487ffb26980cb1b1cfe379a9ca40f7
-
Filesize
78KB
MD56ed8d6ad25004ad08128bc159cb86415
SHA1656ada376f6942e8007ffc0378ebcc5054436a2c
SHA256742f29cb7daeae5a2f2c3827688f825a2a3baf8863d645fb80e37cd6178fd5ae
SHA512e739efdc2e235be34c79179425f37ec2e9f469879226e722fbd92d24c3b6c6baf8882c4b16ebc945a7b6a1251d31645abca33f824e190743a716ff5d3b346d77
-
Filesize
660B
MD590e6dcb37a08813b109cbfbaeeef9ce9
SHA158523dce6b8bad9b55bff5abf5540e6fa3a76d75
SHA256eca8f31edb5361f04e0f4f9995516ed0c9e628c6314483d2fbae3580951ac540
SHA5127bf2e4cd6f5e63a9ba60276cd3605ea0f394e487d7a68b20e6ddcc1379cc37cd1226ccc64e3a156c8d1da07ea6228ba3334037f8ce35a7dd608a8b31b11c5ea1
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7