Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 20:36
Static task
static1
Behavioral task
behavioral1
Sample
01993f7e50d1cce930c9873686f1ba30N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
01993f7e50d1cce930c9873686f1ba30N.exe
Resource
win10v2004-20240802-en
General
-
Target
01993f7e50d1cce930c9873686f1ba30N.exe
-
Size
78KB
-
MD5
01993f7e50d1cce930c9873686f1ba30
-
SHA1
7f9a34ff92bc44e2e220a66e8880daf4fedb5fd4
-
SHA256
7fd8d87dc91ec16bc086943812ede099de8454e38ad4a781bf1314d68a788cde
-
SHA512
2c57bcfe9ada727d0b55f91d96fdc96e3909ed9f859d2af69b61ace9104cdfe421f8d4a4240b8885b2076109ee81c0fd6e25f86cf9096902e6f50715babf645c
-
SSDEEP
1536:ltHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt1E9/z216j:ltHFo53Ln7N041Qqhg1E9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2956 tmp7E06.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 528 01993f7e50d1cce930c9873686f1ba30N.exe 528 01993f7e50d1cce930c9873686f1ba30N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7E06.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7E06.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01993f7e50d1cce930c9873686f1ba30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 528 01993f7e50d1cce930c9873686f1ba30N.exe Token: SeDebugPrivilege 2956 tmp7E06.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 528 wrote to memory of 1476 528 01993f7e50d1cce930c9873686f1ba30N.exe 30 PID 528 wrote to memory of 1476 528 01993f7e50d1cce930c9873686f1ba30N.exe 30 PID 528 wrote to memory of 1476 528 01993f7e50d1cce930c9873686f1ba30N.exe 30 PID 528 wrote to memory of 1476 528 01993f7e50d1cce930c9873686f1ba30N.exe 30 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 528 wrote to memory of 2956 528 01993f7e50d1cce930c9873686f1ba30N.exe 33 PID 528 wrote to memory of 2956 528 01993f7e50d1cce930c9873686f1ba30N.exe 33 PID 528 wrote to memory of 2956 528 01993f7e50d1cce930c9873686f1ba30N.exe 33 PID 528 wrote to memory of 2956 528 01993f7e50d1cce930c9873686f1ba30N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\01993f7e50d1cce930c9873686f1ba30N.exe"C:\Users\Admin\AppData\Local\Temp\01993f7e50d1cce930c9873686f1ba30N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\e1c9aeke.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7E84.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7E83.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7E06.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E06.tmp.exe" C:\Users\Admin\AppData\Local\Temp\01993f7e50d1cce930c9873686f1ba30N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5974f385adf67bf57367ff04ce6676b69
SHA1395c4ca56e63431402f82eae7109d43e76457e25
SHA25655ef6b4a830889c1704bd04914b422e34f7efc8260297ab7ecdb7dac3cac90b7
SHA512f344d4e48631cb6776264ec1a480fd6bfcfa4aa8d6e566d78e05aa52d70bbed48d18d003b2599bf2216d0303b975e7dfb88ebf55135a64038d9dfe764c8182e5
-
Filesize
15KB
MD57b892674252faf0c3447653633897bca
SHA15f8033d0e61e7d451beb1843fc2f6d2ef6faea26
SHA256948dc773efa90e77cbcf6e3795f282263bf572f0309a3b8e72c075cf02f38e7d
SHA512f0cbb9d863f142b35eb23a0d9b8ba216d685f254d26fd39e2b4489c74d8c0470d02ee15271444c4c886b751619f6b845ce2e381a2002ac36983b279c3fe48774
-
Filesize
266B
MD5143c8bbc259722b8044bd4d489ace7ca
SHA181df5520a4470b9cbf118740433c87c4256acf4a
SHA2567db4519a430c7ec59f16b9960573b6f984bf7b73f37531dbe3792722053f8074
SHA51299018b4d08b23e72f142df72cd874439a88fd17f93d70b5e5882c3ced48f28a47445d74df51ad21a56ced0a1cd2d5be2efefd26f31a3a1c7037b785ad9397303
-
Filesize
78KB
MD536a8f44e7abf713e96656005a144f528
SHA1dfc49a8271ad8682c43247b1cd49f7c82f4033e4
SHA25676eb4265da0afd8506af9f11ad90cec8333519355df9f747f217444bfb59c09b
SHA51251bebe7880f072a99a9fb77b87dac27d0b74fe33df7a41566cc3c99da8699be52dfb5e1ff2fb5fb2ecc975392186e83085a6edfed4cd218d33297f62bb3c523e
-
Filesize
660B
MD5afc31251046d85469c6e822b08f37927
SHA15e18b251f3d4b4e5426566aeccc9421aea9a6821
SHA2563e719206a52ffd98323f742837b4e11cfb797914c5faee5fd5cce62de43d1086
SHA5126b498fd8caf81094fc8930235f231fa35b91ae59a960ca163075fc4e669b4dc8f619e47743ac7edc224d1f2f848b236ea5ab90dcc99106c9271b01e357a21124
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65