Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 20:36
Static task
static1
Behavioral task
behavioral1
Sample
01993f7e50d1cce930c9873686f1ba30N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
01993f7e50d1cce930c9873686f1ba30N.exe
Resource
win10v2004-20240802-en
General
-
Target
01993f7e50d1cce930c9873686f1ba30N.exe
-
Size
78KB
-
MD5
01993f7e50d1cce930c9873686f1ba30
-
SHA1
7f9a34ff92bc44e2e220a66e8880daf4fedb5fd4
-
SHA256
7fd8d87dc91ec16bc086943812ede099de8454e38ad4a781bf1314d68a788cde
-
SHA512
2c57bcfe9ada727d0b55f91d96fdc96e3909ed9f859d2af69b61ace9104cdfe421f8d4a4240b8885b2076109ee81c0fd6e25f86cf9096902e6f50715babf645c
-
SSDEEP
1536:ltHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt1E9/z216j:ltHFo53Ln7N041Qqhg1E9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 01993f7e50d1cce930c9873686f1ba30N.exe -
Executes dropped EXE 1 IoCs
pid Process 3720 tmp6CC4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6CC4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01993f7e50d1cce930c9873686f1ba30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6CC4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2528 01993f7e50d1cce930c9873686f1ba30N.exe Token: SeDebugPrivilege 3720 tmp6CC4.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2728 2528 01993f7e50d1cce930c9873686f1ba30N.exe 86 PID 2528 wrote to memory of 2728 2528 01993f7e50d1cce930c9873686f1ba30N.exe 86 PID 2528 wrote to memory of 2728 2528 01993f7e50d1cce930c9873686f1ba30N.exe 86 PID 2728 wrote to memory of 4812 2728 vbc.exe 88 PID 2728 wrote to memory of 4812 2728 vbc.exe 88 PID 2728 wrote to memory of 4812 2728 vbc.exe 88 PID 2528 wrote to memory of 3720 2528 01993f7e50d1cce930c9873686f1ba30N.exe 89 PID 2528 wrote to memory of 3720 2528 01993f7e50d1cce930c9873686f1ba30N.exe 89 PID 2528 wrote to memory of 3720 2528 01993f7e50d1cce930c9873686f1ba30N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\01993f7e50d1cce930c9873686f1ba30N.exe"C:\Users\Admin\AppData\Local\Temp\01993f7e50d1cce930c9873686f1ba30N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ugdixyvi.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D6F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9ADF5E6A0414D4C90C2B52E6E2BD63.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6CC4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6CC4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\01993f7e50d1cce930c9873686f1ba30N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f8878de33ab6a9d4696a32126cbde03e
SHA1f1b3a075e3500a6d1cfca4d7826778c21cb31444
SHA2562064cd66ddc092a5090292cde5a879fde341d22d6bd859522cbd052a0fe6d450
SHA5120dae34d5597d0301d833cbba6cc96034c1c2bf3f0eea8d38baeaf473822ea0244dbdd741a6bab4d8f8206fe3d9b1ccb72bd513caac65d21ef59ef92e55959eae
-
Filesize
78KB
MD59f6811b3c721ef3d6cca9fcbe1abc571
SHA1e73722c53062c739ad8eea91ccc439df2aa63af6
SHA2563775c0ab2410fcd50fc38b5deaa556966e9631ccf76e859df513943f06d1db3b
SHA512a2612911ad9d9db5cdf9856703883da2c456e161f8de27ca459c656ce477a445b9c84f393151230d60b92ccfe61175ff494faa8862b0804cea8f701a7f8dfdfc
-
Filesize
15KB
MD5f347f388c6eedd8d102c455a94640ece
SHA18214145b3723c664bdf19e8214f409a4947d313a
SHA256ec95fc6b19090791bcad9a2dfdf69ee435aa335c7b6b871d757262540342f3ef
SHA51278945bf23244351f50051b90538b60d4a4f54548623b3f56e760e77419e887310a090546d1f5ab1741a5fa84cc86babd5b677c047080d63333c43f8b1aaf8bb3
-
Filesize
266B
MD5dbfa8c6e6588ca1e8ac3d497e11315e5
SHA149837d1f3b722c24795b8d66f2ca5de7f8fd6dc1
SHA256e83c816848005c4e1399e1eab53a06df2a73a262fa59e3b78f94c417c3e074c5
SHA5122c075faa2f88c8264cefb3575d70cfbd9aea6cbb4a6a5e85224985eb7f45415102dc27f90e3840f23ea7cb9eb740653f4660ef623c2fca08e7a6e4e44ce74788
-
Filesize
660B
MD54233875c7599d1e6d8ff2e14d5a40160
SHA11e9cc3b39c90e71de7be3708f97466166b343410
SHA256975e85bcdbeaf9d085a8bee4f56016ca581776a2724f7af9cd01b652473b03c0
SHA512b94bfadae0e31078bad9b1e920390aa33f6e5cd4f25bc74d4edd6b054fcee6b4b6babea0d8376e45d0df76865e66085e86f4dcf509a6a78abd54fbb4c25f73f2
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65