Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 17:14
Static task
static1
Behavioral task
behavioral1
Sample
fbfb295282e62c72af0c49a8817d7a50N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fbfb295282e62c72af0c49a8817d7a50N.exe
Resource
win10v2004-20240802-en
General
-
Target
fbfb295282e62c72af0c49a8817d7a50N.exe
-
Size
78KB
-
MD5
fbfb295282e62c72af0c49a8817d7a50
-
SHA1
5e68f16d1431541c27d400b483b4611f2ddf9d83
-
SHA256
9c121272cc8944ba39ad4886863504fbdc1eccae00c790fd3c0e5e3d280f3cd3
-
SHA512
bcd67e221c3609b112682677b564171fbc6c34fe16d3747a6bdb55abbbf4569a4cfad43ed6a8ad5c23b3bbab3e06b18f69b2dd9ba50b2227cf24991ee791c701
-
SSDEEP
1536:BWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtec9/A17J:BWtHFq3Ln7N041Qqhgec9/8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation fbfb295282e62c72af0c49a8817d7a50N.exe -
Executes dropped EXE 1 IoCs
pid Process 2476 tmp611B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp611B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp611B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbfb295282e62c72af0c49a8817d7a50N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5020 fbfb295282e62c72af0c49a8817d7a50N.exe Token: SeDebugPrivilege 2476 tmp611B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5020 wrote to memory of 808 5020 fbfb295282e62c72af0c49a8817d7a50N.exe 86 PID 5020 wrote to memory of 808 5020 fbfb295282e62c72af0c49a8817d7a50N.exe 86 PID 5020 wrote to memory of 808 5020 fbfb295282e62c72af0c49a8817d7a50N.exe 86 PID 808 wrote to memory of 2092 808 vbc.exe 88 PID 808 wrote to memory of 2092 808 vbc.exe 88 PID 808 wrote to memory of 2092 808 vbc.exe 88 PID 5020 wrote to memory of 2476 5020 fbfb295282e62c72af0c49a8817d7a50N.exe 89 PID 5020 wrote to memory of 2476 5020 fbfb295282e62c72af0c49a8817d7a50N.exe 89 PID 5020 wrote to memory of 2476 5020 fbfb295282e62c72af0c49a8817d7a50N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbfb295282e62c72af0c49a8817d7a50N.exe"C:\Users\Admin\AppData\Local\Temp\fbfb295282e62c72af0c49a8817d7a50N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\paj3o42a.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61F6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCC1C758E45574E64B780A9534376C4EC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp611B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp611B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fbfb295282e62c72af0c49a8817d7a50N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f1d55444785e061cb54b2c476ff0c082
SHA1aebd78ebde932aeb0d252d3eb7466ad94fc056b3
SHA2561357cf5a05ebb2095a99aced10bb05cda60c1d21aa22c356e266fbdc29329d65
SHA512a29cc05081db37625628d8ab3880562ed80d5fc5994338f006e71daec64c70bdce6efd8eeb92918636ff5cc221b448101ecc2470832366a8ee62e7d95ed68550
-
Filesize
15KB
MD581f66728e9bb8caa570640d248e718b6
SHA159a9d79efdb98e6ccaae092ea0791ccf9ce98a36
SHA2567fae9c80aa3df5a68442976a65d35eece694c31d8730c064686e54e308db87b4
SHA5121be2d5a3c0010724895ea8e2ff1f717bfb178eaafe512ea61a4ac6ecdcf33ab2a1b22b240e20d2ece96cfd7f965f5f618b18489e6e03afd5418fe2061996a693
-
Filesize
266B
MD5f493e8cedbab33f547b86c18c9dc123d
SHA116e397b792bc472629ae77e8f570dbb38ff1d4eb
SHA256813fe02d03a02c2e9eef908fbafd912ef22bc33b07f1baf5551ba4e01cc1f449
SHA5120968e7f4843a7eea91010cf83ced1faa3a056edc7bbad42f92eaa251bbd53326b679a997c5e26974a7e9425bd1dfd2e4b54c7c8cc2ba520eede8a174d0b80ec2
-
Filesize
78KB
MD561d3b404b0278216166e7ebe71b40950
SHA1ea1308958a5421468ae1112593904b7101737612
SHA25603d6d5ca4eb575975874100dc2b4e2388483da27def8576a0dbb7df5d17fada6
SHA51289f005f80ebcb68b79f5ea9ec0d390cdbba65dfac308e422901deeaafb00b07156e8603a035236e3f1645b81b83a1dc38015aafd32bded2c4ec53320ba50829c
-
Filesize
660B
MD512837e3accbb0053cb58315553388b00
SHA180e7b1ad32d8541957c8d71ab772ad11a3239348
SHA25605ba7b6e3229b6c6b50a853148b55d42328256bd41420cee8647fdd6b94c9599
SHA5123b99428ec2910822befcb410d9f5e051ee128adb03ddf9597c0561883417c285ab109ed18a440bd9ca5eddaf6af96b3f9ec92f758cfec8789ebfeea9d6f7752c
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65