Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 17:14
Static task
static1
Behavioral task
behavioral1
Sample
fbfb295282e62c72af0c49a8817d7a50N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fbfb295282e62c72af0c49a8817d7a50N.exe
Resource
win10v2004-20240802-en
General
-
Target
fbfb295282e62c72af0c49a8817d7a50N.exe
-
Size
78KB
-
MD5
fbfb295282e62c72af0c49a8817d7a50
-
SHA1
5e68f16d1431541c27d400b483b4611f2ddf9d83
-
SHA256
9c121272cc8944ba39ad4886863504fbdc1eccae00c790fd3c0e5e3d280f3cd3
-
SHA512
bcd67e221c3609b112682677b564171fbc6c34fe16d3747a6bdb55abbbf4569a4cfad43ed6a8ad5c23b3bbab3e06b18f69b2dd9ba50b2227cf24991ee791c701
-
SSDEEP
1536:BWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtec9/A17J:BWtHFq3Ln7N041Qqhgec9/8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 1032 tmpC11D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 1732 fbfb295282e62c72af0c49a8817d7a50N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC11D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC11D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbfb295282e62c72af0c49a8817d7a50N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1732 fbfb295282e62c72af0c49a8817d7a50N.exe Token: SeDebugPrivilege 1032 tmpC11D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1692 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 30 PID 1732 wrote to memory of 1692 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 30 PID 1732 wrote to memory of 1692 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 30 PID 1732 wrote to memory of 1692 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 30 PID 1692 wrote to memory of 2104 1692 vbc.exe 32 PID 1692 wrote to memory of 2104 1692 vbc.exe 32 PID 1692 wrote to memory of 2104 1692 vbc.exe 32 PID 1692 wrote to memory of 2104 1692 vbc.exe 32 PID 1732 wrote to memory of 1032 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 33 PID 1732 wrote to memory of 1032 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 33 PID 1732 wrote to memory of 1032 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 33 PID 1732 wrote to memory of 1032 1732 fbfb295282e62c72af0c49a8817d7a50N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbfb295282e62c72af0c49a8817d7a50N.exe"C:\Users\Admin\AppData\Local\Temp\fbfb295282e62c72af0c49a8817d7a50N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wl4ojd25.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC295.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC294.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC11D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC11D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fbfb295282e62c72af0c49a8817d7a50N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e8f9196cfa4f3cb77066d0cb0d7f2e07
SHA1f6c6212265497b38654e8f18f78e2cb9c853442b
SHA25699bdd110bdd1e0f77a993df2f943f2a795bc541ef7f694cbb73ac383b7f08dfb
SHA51288073d35bf4cc4604c96eea1e655a4181bfd767988e25a5bbf8fd0d0ecd2d2843a1dd9e8daee85a648874b1f7f54972750b1bd411363ca4aab4db96db9420e8f
-
Filesize
78KB
MD523013e0960582b681e5f60a37725f156
SHA1feedac6ca94aa41ac66feea3b97bf990f72739fa
SHA256408bdd6948a3cd804c7d6e29976741aea270ea5c8d66a6f77a500bce5eb9ff69
SHA512e24d04f8db35519ead8b09af1fe38e6c1f25645b138fd47e30881f11d8cc46c975fbddb2e059545203fbf649fc0c7e202606b71d3c2069668720510f02a74f1c
-
Filesize
660B
MD542cd06801fc85869288192ad8071b62d
SHA17de7072ea766d8bebe1d28919f3538c34aeb5826
SHA25646c9e209657e2f1470d122d8e9be26d33f7d04d9afd3f19ee97f6eeaa0d94928
SHA5121a8fe444e44940a52ed071e53341c04d7e6ddca757a6a77887caf29c044beb729ccef0d86ebfbfb4d2b76ccee55df52b9a90b9569468edd0cf449a8f796188ae
-
Filesize
15KB
MD5d9a14c9e36d0e96cf42d43b2fb088bff
SHA1eaac41e892e7b4e3f740268c86c01833bf2e2fec
SHA25690d65d8508f6c86eb6111564f351b6cdc962ee46700266d4b4b2203b596ccd0e
SHA5124c0ebfbcac052791377f5e3a6004ea9fc08e6967881b437d504a95f1435954034361bacae6a6a3bc2d44b66c7870ec059f0ea3743e840e3ec35386f3f3d352c7
-
Filesize
266B
MD5b29ddde60320c8b9e8bd3c0ef79a2ba3
SHA10f959365551739bd2d7befa3a07537e8bab6992c
SHA256e5c21dece2913f2d8ca5ee701a35e8b11cc0adc54d519b2fd126fc52afbd5524
SHA5128f085062b1c1c18d6bb22b9a3469db94797e0436692ec25313b1e0f16b32ba51f0ec7c66728f4fba72682da38700f449b7bb32a56085567ff324ab1acb7c5b06
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65