Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe
Resource
win10v2004-20240802-en
General
-
Target
c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe
-
Size
78KB
-
MD5
ab3197069f1aacfb8e06edbae575952c
-
SHA1
a3b715bb1cc4f19201de085828ef5be278b0b167
-
SHA256
c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07
-
SHA512
5599df2a50daaa4e01b50145b149e1a967bef5487cf42e048e143ab4f089e7ef00289a5016ddcfe3c62eece04987ed53583653346de7155857609a6351e1752a
-
SSDEEP
1536:GRWV5jS5dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96gC9/b1N6:GRWV5jSkn7N041Qqhg49/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2688 tmp50FD.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2688 tmp50FD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp50FD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp50FD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe Token: SeDebugPrivilege 2688 tmp50FD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2728 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 30 PID 2708 wrote to memory of 2728 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 30 PID 2708 wrote to memory of 2728 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 30 PID 2708 wrote to memory of 2728 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 30 PID 2728 wrote to memory of 2312 2728 vbc.exe 32 PID 2728 wrote to memory of 2312 2728 vbc.exe 32 PID 2728 wrote to memory of 2312 2728 vbc.exe 32 PID 2728 wrote to memory of 2312 2728 vbc.exe 32 PID 2708 wrote to memory of 2688 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 33 PID 2708 wrote to memory of 2688 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 33 PID 2708 wrote to memory of 2688 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 33 PID 2708 wrote to memory of 2688 2708 c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe"C:\Users\Admin\AppData\Local\Temp\c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\azq8kkej.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5265.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5264.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp50FD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp50FD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c5959c61c2a13a9f01da43c8f9270fbc3e0662bb9a580b16239ba82895a9ea07.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52268b44af401119f017a6c5ba112806c
SHA1d0c7d8f1eb11b8a86d4c471a048ba1577934b5d2
SHA2565b32f1ef33f5ffcf55dbfcc851ebb7d0484148ed87f39fa4a2a758bd3c559add
SHA5122fb26a20589586a3a7981d146e494a3b81026d30f7890b20e1e9324070a15d3162cf147957f8f23909d9132530b77218985982649d4a26386a2fd3e242892bdc
-
Filesize
14KB
MD5373ca1156b9de8f10ac67969eec45d44
SHA1afd40b6a3c016dc7ea42a77335ae9ca5193287ec
SHA256ac6f178f6484f7493de3ecaf8eadfaf7b610b343bc2ef9391769fd5fad03918a
SHA51291e97275f35a0cf5fc5ebc5c2f0ceed0159f369f5ab479cf9411c07533d844fc47ded5f4a8e27df5e4f71d74cbb93429d05a5abe8ddbf017101ad7cfecef409d
-
Filesize
266B
MD5e0fe39689ea2970bcf75c559153ccdc6
SHA154e502a9a218fc2f3243fb7035f6daa71c2cf6eb
SHA2564a1f41a5671afdc227467d9e23ca8ac1890e756ed8c216eab2d644f17a922c42
SHA512e88360fca4fdab0b40948af55c921dd60bb5762c488dfd9fa58d9a1bb65740357878503c6c4034a4026fd2cf69a03ea3f0a0ece77e87cb2517bff1677585d6c8
-
Filesize
78KB
MD5320adddf0f63fa139e20bb57be7e9b55
SHA140ea839c9239d23d92ad246b3b5e95d0742b0879
SHA256bfdf30524c3d5f56e3a34936a901e99c9e1df408d2bee5cfbd6c876663a2ec17
SHA512938012e709b7209e257ad10b782ce0b6c2ce3d684bb521ad294d508360366f3587326a9ee0bfe13042bd59e00656732b41a82836c2e928ce148bb16d97a208b5
-
Filesize
660B
MD5be2da6dcd46da3650225d2a96f7a3736
SHA12ae37fa40f0eace494126c41a3ec5d6dc9e12549
SHA25637215cadc7de4fb64ae9a748f3d63864da25cd10752671536909856be99a9313
SHA5120f8f7fbc436e0fb7764ea55e2aef255f6626334b632268d3c7170643414472b98f89c1b0070ec67f6695d3db84cba9a5d99670d087f26ed8a83a3772a7b18779
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65