Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe
Resource
win10v2004-20240802-en
General
-
Target
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe
-
Size
78KB
-
MD5
08d889480a2770d650d20e8f18885490
-
SHA1
e5c6f31cd767d26a8e85a1c65a9e3b970675329b
-
SHA256
17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967
-
SHA512
91fbe4b6535794e985db6fed0c4299e679ef5c0123edd545581c7a260da05febe1b6cc111bb58a0b6d23eb51c431ba4b88fe3c146a7223cee5320ea25a9e18b7
-
SSDEEP
1536:7PWtHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte9/V1rl:7PWtHYnhASyRxvhTzXPvCbW2Ue9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe -
Deletes itself 1 IoCs
pid Process 3936 tmpAB24.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3936 tmpAB24.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAB24.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAB24.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe Token: SeDebugPrivilege 3936 tmpAB24.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3176 wrote to memory of 3252 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 82 PID 3176 wrote to memory of 3252 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 82 PID 3176 wrote to memory of 3252 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 82 PID 3252 wrote to memory of 1888 3252 vbc.exe 84 PID 3252 wrote to memory of 1888 3252 vbc.exe 84 PID 3252 wrote to memory of 1888 3252 vbc.exe 84 PID 3176 wrote to memory of 3936 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 85 PID 3176 wrote to memory of 3936 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 85 PID 3176 wrote to memory of 3936 3176 17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe"C:\Users\Admin\AppData\Local\Temp\17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\spor6xk0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABC1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFF67314CAE5448C3A12DE7BFB09E91D6.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1888
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAB24.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAB24.tmp.exe" C:\Users\Admin\AppData\Local\Temp\17e5f298f75d78d71cf62a02761c8f805e1eaff2612c0aec014966b201c75967N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5555f1949c7a38570ab166823792053cc
SHA10d13572966aeaf8242c2ba6c532e4216924e7db4
SHA256cde0f54077a237139d3741de45b253704c1efd10e5cecd7d4cf172728a940ee8
SHA5128b116f060507466db126036b362c0792a4823ec61ce24b7145844024db33920055e56ea2a9587064affdacc5111717d488d4b8d75e7bc2353980b950404b3748
-
Filesize
15KB
MD5844066fa9c8595096b37af1c74e79b39
SHA1660e2e660763cd91a0c78a607682d7496dce2630
SHA25614bfa9f0a74c390caddacfccf76c63e8e2c1be7838b46be17d479c3f839caf2f
SHA512b03b1e8eeca7e78ce5338a5efa059b7d416ab0778c941ab0fd45514b921cc12e83870df4caaa6163e6701bcf8301870d304f7944b5547410d7ff153d78d43799
-
Filesize
266B
MD57f8c9625769a3bd4c35fc392ec232962
SHA15765e7bfe34b547b8e9282c3c1a575b67238721e
SHA25670c3b106004970e5228dbe1cf86fd3c597c22eb0d25ecb8536ab248678a144ab
SHA512ddc76d797381242e819aabb8d84c5b5ed99571fc4f3858e502d5535bd6f4ee6d817207c423071f0c3cab7238814e99c161a0cf4457875abcf3b56cda7e8cac76
-
Filesize
78KB
MD5c6440923d095bc2ec871e321b85a9a15
SHA10757738ef8177c5f8815bdea03148448c6b89a85
SHA2566f5bebd88b1fe8b4da113ccfc7e7b743fc4ebb299bff4f53888d8593c31f2e02
SHA51249734cb32991861a026facbbb33f8ce371e1631d6750512cd09a1e616e3087862b920cb06810808774b9c3fc633d67eb8dd657661a436f47d030b80b3a57a68e
-
Filesize
660B
MD5ddb7089e247f88db00a3c28e8da0405f
SHA15218167cbf2042e17292199befadca54d6964a44
SHA256535b2dd68204128bb9933baed8e5dd5faca833ff695d3e32917921086c8244ae
SHA512c7992b0a99902413caaa1fe31a2a51c10d0cad04819ef92e8e6afaa6af4957c88a8ff05c72bf6d72e38d2821338fc909e47cc861118543ea72b271479db00abc
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c