Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe
Resource
win10v2004-20240802-en
General
-
Target
12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe
-
Size
78KB
-
MD5
90cb2c610c318b587be558ebcf63d67f
-
SHA1
f14c54bbb0e1876baf2243e82cfc658560769aa1
-
SHA256
12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b
-
SHA512
749c173b65010254f543793b0feb86de76ccb046475b49170d78d339bddfb7020a0f8390ad0ad6ffe806dea1ce40479c5ef0efb60228702d9386ad5f4feab8cd
-
SSDEEP
1536:kHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6b9/u12O:kHshASyRxvhTzXPvCbW2Ue6b9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe -
Executes dropped EXE 1 IoCs
pid Process 3928 tmpB5C3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB5C3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB5C3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe Token: SeDebugPrivilege 3928 tmpB5C3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3192 wrote to memory of 3544 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe 85 PID 3192 wrote to memory of 3544 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe 85 PID 3192 wrote to memory of 3544 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe 85 PID 3544 wrote to memory of 1848 3544 vbc.exe 88 PID 3544 wrote to memory of 1848 3544 vbc.exe 88 PID 3544 wrote to memory of 1848 3544 vbc.exe 88 PID 3192 wrote to memory of 3928 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe 89 PID 3192 wrote to memory of 3928 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe 89 PID 3192 wrote to memory of 3928 3192 12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe"C:\Users\Admin\AppData\Local\Temp\12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uwarpm4r.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB779.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc612DDCC8810D4AA09B81485F3D741A6.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB5C3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB5C3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\12886b8a6945002948d4c817d1acaea3a8bf99590e0986a2d89bb7d6b905836b.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51d811ac907cfdd3137afa903361a4d39
SHA19cfabeef138dfa623dea6767997bd15962e16722
SHA25659862da7c78df9189ef92dcdb966dca28e22801a3f66527afa9292422fcbf247
SHA5127d932842886f2b212ede9b9f329074c4e0964a154209464e715b10d7444e11f0e071460a38c9104a31aedd97c648526831a42fbe0dddb31ded7edb87e8b7aaaa
-
Filesize
78KB
MD5f575f48211abbf0b51ed994424b5cf7c
SHA1a7c9060e401d525c9ca4c822e71361f11fd8428c
SHA2561b0958b51948823816abfd30e5676d3974b6a6a1924332919eeba0d35f89b52c
SHA5123cecf6080e7776ba1c1ed57486580d83734566362d7096d529e8e71668c5573983cbf0fb4fabc1f8c412cd4dccb823a56176d95e07babbe4fa1afc96f88f1792
-
Filesize
15KB
MD58790f10fc832f0ae31db4d9ac6f33767
SHA1127b17fa9eecfec3b9b15fe6e2b23fb47eec657c
SHA256d9936fdacc14fc8656889acd283c3adbbe6b4ea609b8381407129952ad896450
SHA5126b5de46cce3e51293628d0032d85c1d4cfe1234b0b6c97a05b45028deed2c381274ff221a3b1330e2af86af2d4edfbdc37ddf448d3ea31dd7fe8b5c5cb592f51
-
Filesize
266B
MD5820a40ef23c81537236ec22e0161b48f
SHA1f624da0fadd8aca5e703bd88e1d4b7d5b9276c1a
SHA2562b1c2082a134af68a375464bd62d043844392461e3ff600ccb010fa603c270c2
SHA512ac84b02923315c615c2098b956e58fecdbbc1d27f634f9d0c26bc6d25ed19b51e082aeb966280defeb32441669909d7f1e2388e8e96d2970183b580a4020de71
-
Filesize
660B
MD54cd350faece1e47c8249471caf955c59
SHA1860fb00bfef13554157bb8f59a032bbbb42ba148
SHA256540bc1c39e0a32e17cfa447a45cb8fbbe137f923e0905b1ba5dbce261b0362e8
SHA512fe2b71d8356af820f83ea36f6e058ef12e33b98d9ffadddacce76cfe4d503d0bb10a868b54de7d91e73341deee29ef032f040e04d0c09d5bf301ed1b123f5330
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c