Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe
Resource
win10v2004-20240802-en
General
-
Target
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe
-
Size
78KB
-
MD5
08d889480a2770d650d20e8f18885490
-
SHA1
e5c6f31cd767d26a8e85a1c65a9e3b970675329b
-
SHA256
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967
-
SHA512
91fbe4b6535794e985db6fed0c4299e679ef5c0123edd545581c7a260da05febe1b6cc111bb58a0b6d23eb51c431ba4b88fe3c146a7223cee5320ea25a9e18b7
-
SSDEEP
1536:7PWtHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte9/V1rl:7PWtHYnhASyRxvhTzXPvCbW2Ue9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2256 tmpDD93.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDD93.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDD93.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe Token: SeDebugPrivilege 2256 tmpDD93.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2836 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 31 PID 1720 wrote to memory of 2836 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 31 PID 1720 wrote to memory of 2836 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 31 PID 1720 wrote to memory of 2836 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 31 PID 2836 wrote to memory of 2324 2836 vbc.exe 33 PID 2836 wrote to memory of 2324 2836 vbc.exe 33 PID 2836 wrote to memory of 2324 2836 vbc.exe 33 PID 2836 wrote to memory of 2324 2836 vbc.exe 33 PID 1720 wrote to memory of 2256 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 34 PID 1720 wrote to memory of 2256 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 34 PID 1720 wrote to memory of 2256 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 34 PID 1720 wrote to memory of 2256 1720 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe"C:\Users\Admin\AppData\Local\Temp\17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\piuxgqmh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDE30.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDE2F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2324
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDD93.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDD93.tmp.exe" C:\Users\Admin\AppData\Local\Temp\17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54679250a89f45e0a3be3ba867c6d0409
SHA19639eca92bda86ef48ab83294498dff33a2f66f3
SHA256886c5ca68fdd948aacb5ae617926b672ac98ff6d362c4033be289cf0ab2662ef
SHA51287b3043faedec782ff3ba2f33d728888c815fda7bee5e2c838accbef0976492fcec3e6c0235b0f93cf2fa17db3ab75042868854b0327df94b55e7c0832954236
-
Filesize
15KB
MD51453b1571b4fee08019c87d1513ef9f9
SHA14f94259c67c3f8779a33bd4e78845c3ef0564e66
SHA256d56a2f4f73053ad09592956d1488b8b49a03bfffab59434614807c451fb64d4c
SHA512e74c66c9e3483d9add2f0402c6ef43a14d888574abfcd23e577dfdea9b4703bfe38a8a9feae36fbced5f63aa4597c3ae876f3e55feb076d2819d18034cadb7f9
-
Filesize
266B
MD57ae017dd12c053550cb4d27e7b3a3b3d
SHA1c76a61cdb62815e195ace0b5c90abdf0c4bb4ade
SHA256933cfd41cb576ee0b884435b5bae467988ace221e0009e100c9468524f35d475
SHA5122dc11abe6ad35672bc36e5543bcdc80eba6d043f5f4fb2639ff7f5e6e05a3c9e3329fb6f676fb0a2076c1d1586b24582855c3910361507084f9aeda363476638
-
Filesize
78KB
MD57a965d979825871811729406b3a5a394
SHA18e49133ef6c21bbd34e72ae093b5ebd7fe319747
SHA2561cd1fe0dcb5e1324aab78d7fcac377d72648b54696269173849ae87907707c1f
SHA512d4325bdceedf84f40efc64a3e8d1cd0b0b6a782bf5f10ffe429fca923a73fb93063ea6789c9e38a48690170134b1ef843fc7fe77db423f49c9d97ef676d6c753
-
Filesize
660B
MD5d986d993979786393c69b5fb7133288c
SHA187141931c8a97b139c5ce3e4fc2420b558fc543e
SHA256bc47b61474a9b55287826b0b9d5e368dcf29af22dea21b5007b2dac497cda099
SHA51213d9e033c33471478aee85bad5548c1e311d7e0dcd5e2b93c3fd810ba88ac35ec15f4ec88fa4cced93f9dcefc0dd637dc57e1e8fd35455c318dc695ee03db858
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c