Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 19:14
Static task
static1
Behavioral task
behavioral1
Sample
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe
Resource
win10v2004-20241007-en
General
-
Target
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe
-
Size
78KB
-
MD5
339ef51794491f5bb0ddf3258308c535
-
SHA1
e630e389992f91ef6433e67b9e179c32b4744353
-
SHA256
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518
-
SHA512
d4edd0e8fa9f63d64da09c7b5211e69ccfb1090b5ccd38facb05d77bd41e0ef2d3f6f34258ea2957995b0d0237aea3426d827cf12aebee2353b663a66bd01f81
-
SSDEEP
1536:dHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6F9/Q1H/Rw:dHFonhASyRxvhTzXPvCbW2Ue6F9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe -
Deletes itself 1 IoCs
pid Process 4740 tmpAFA9.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4740 tmpAFA9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAFA9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAFA9.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe Token: SeDebugPrivilege 4740 tmpAFA9.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 872 wrote to memory of 1504 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 83 PID 872 wrote to memory of 1504 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 83 PID 872 wrote to memory of 1504 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 83 PID 1504 wrote to memory of 4296 1504 vbc.exe 85 PID 1504 wrote to memory of 4296 1504 vbc.exe 85 PID 1504 wrote to memory of 4296 1504 vbc.exe 85 PID 872 wrote to memory of 4740 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 86 PID 872 wrote to memory of 4740 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 86 PID 872 wrote to memory of 4740 872 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe"C:\Users\Admin\AppData\Local\Temp\02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zoextkpr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB093.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD0FF118925824671B1E769DC772E9990.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4296
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAFA9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAFA9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a92a247349ee9c0d6ee2a099ea5351a9
SHA1be07e6833d0d170817729f52def8526e617c81dd
SHA2560c9a10c0c6c93a7715ba45a4b7d68cd4f7cecf7df50a3bc17d1f927b41e56f85
SHA51222723da67454712f80fbab328dcc14219935c9d5a5060cbc15ec6c8f8ad7557ef02f52629f5f8e3b8d4825bf09fd284aa0efa914cbde42c56073d9631adf9ff9
-
Filesize
78KB
MD55d5d9daeee6323e26d650a724d5bd63c
SHA1ba1ecbb277b0c413f5bd83bd39617f79855f295a
SHA25676b2980d2007a934724ab449d7e860aaa3277408907f6b614c0a01b8925a2392
SHA512e42e865201ef7d479e8b86e8cabf24b35fd69851c3c8148caf6915edb6d00024d771155c16ffde2b7e1aa0879e152c6aaa0bd17befb8a4833412d43cdebb42bb
-
Filesize
660B
MD5232981f06b768d1afc9815990ba6e36c
SHA1c596cc5c69f8bd52bd68a204a6b7c06f333d194c
SHA256a8afed7167b2683a0d32b1723158700f4a52c380d72c3b0eaba3f35b1e4880cf
SHA51272142743bcfc37f1fc1bdc2fa653ad3f38725b6a34e5b9a5847d9639a7e9d358b1f9b37a4f8b262a9fd1d2b640cd195274ebcc4074bd6f6f17a9f5b98a2eeeec
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c
-
Filesize
15KB
MD587b66195488d9c4925c125e407c4fa6d
SHA1e3eb6aab8799fdebb2f27014dc691c90f1591b0a
SHA2566bb45f49b8861dafc0db419deff940c41aaedc9fe72dd39d6dd2cc601f376e5e
SHA512a0aaccf3952c5014516c42e2493e44ec5de2f807e4c28781e4d12cbc5adb981f91a2a978e6e32b555402272a38a54053a2f2293ed51f926f093b96220059d376
-
Filesize
266B
MD5108913191b3741687b8f0afb14538417
SHA19bdc9bdf129e96bb655add92cf9c03e02bc7db5d
SHA25697f70af3f9f5e1ba9439749e8fc199fa78e6ffb6b3027edb64e19480fb31283a
SHA5126b301ea629d0bc923c738e5295376c01f85fefea08d48e93908937ce69d75a3888efc0966bafb5d70fed5e6a0afe7c6765c04f129e43daf7b2f55fb0dedf0c20