Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 17:21
Static task
static1
Behavioral task
behavioral1
Sample
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe
Resource
win10v2004-20241007-en
General
-
Target
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe
-
Size
78KB
-
MD5
0ca27f0efe73602bd9971916958a5e42
-
SHA1
d38b395342c947f1d779cc1371421b25379d645c
-
SHA256
3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844
-
SHA512
563bda90bd780d76ce9feab2545557fb7131f347115fde9281db39bb79e1787dbc80aa585351af9b35d697021c5807799e616de64825ecd8786d4bee28d0b5c1
-
SSDEEP
1536:gHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteN9/81PBt:gHFonhASyRxvhTzXPvCbW2UeN9/At
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2232 tmpAE97.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAE97.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAE97.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe Token: SeDebugPrivilege 2232 tmpAE97.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2452 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 30 PID 2116 wrote to memory of 2452 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 30 PID 2116 wrote to memory of 2452 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 30 PID 2116 wrote to memory of 2452 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 30 PID 2452 wrote to memory of 1620 2452 vbc.exe 32 PID 2452 wrote to memory of 1620 2452 vbc.exe 32 PID 2452 wrote to memory of 1620 2452 vbc.exe 32 PID 2452 wrote to memory of 1620 2452 vbc.exe 32 PID 2116 wrote to memory of 2232 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 33 PID 2116 wrote to memory of 2232 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 33 PID 2116 wrote to memory of 2232 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 33 PID 2116 wrote to memory of 2232 2116 3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe"C:\Users\Admin\AppData\Local\Temp\3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yxeojddy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB08B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB08A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAE97.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAE97.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3ba2f7f0e08eac89e8074cb4ee7283611cdfb58c640163c6e3810cce8234c844.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a55916da5d848ebe72a3917dc1537ea
SHA14ba01a30a4eebc34c50e36153386422b06647b2a
SHA256a42a5b094ebdf6a86e06cd8357d0a2c8ec08d947d0d14d1a9c4c09ef7300fab7
SHA512ea51f0dced12d8452217a9e8be91b202e7546b7b8b2df69ddd8aa796d7f93e32ed574a238da5908a2614cfcc69e10cda3445c4a21fdb3ffb234ebe7856e386f8
-
Filesize
78KB
MD55ebc4fd13c41ecdb8d9d10eeefe7fb1c
SHA178a58378b70d9d3a55eba83072917cbdb84a4cc1
SHA2564b308ad8798436cb9bf69ec9dd5db9423dbb6360289800185dc133619f5271be
SHA51217456a9444744d5f1272b2afb0f1f493770dfdaa6315e5f222143b97f6a58c98872a4efc4790f327c5d1c05b4895fb3c914e595256844f581e5680d0821fa3c9
-
Filesize
660B
MD5edadc736653190e67ce4c2dee3e838a7
SHA1d30e8f409bd4f09a2ff3c64cfd0f112ecf81cf37
SHA25693211e77dac9fa820dec213fb5d9f985c9736e0338b41d806ea6e0bf18c64e24
SHA51256de09f6f063eed9f0a95deba896181141ea12e78691b9ed63e97a416b6d5975fb9a441256b66b03c19f25dadca8199fb7faac598be53eeb41427eb6708c62bf
-
Filesize
15KB
MD5604f15a82f7933e7250811634b15a475
SHA1e8db39b010857ea899a62d24f739b044a675b654
SHA256d3430bf9e4550b8bd2049834916f8975c4bd1599eea47950baa77f3543b169b5
SHA512fec46d7c684272f8c68196f440f4ed8ba5b3d8b3ad2651b5bb4c868c8ed501f76d6ed1c7cde62bf7618efa12135c8fe8b23c7af31666111c97e751d3f8943650
-
Filesize
266B
MD51c15f908177ff1aa332914cf4e4176b6
SHA1cd390e2fc5a422d9e5d92db4c8b60cf567a7dd85
SHA2566b8d799916ccefc40980167bf7302d8bb0f4c680212a817f799fe5f64afa639a
SHA5122b2c72bd8731a78502860946497ea7ff6ba13e498c6303cdf3b37b271148cb04b7fcf45978f59a948a9360e7594723cd736b3482a1771c8d907a7981b8de402f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c