Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 03:27
Static task
static1
Behavioral task
behavioral1
Sample
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe
Resource
win10v2004-20241007-en
General
-
Target
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe
-
Size
78KB
-
MD5
a9930800b3b2a5d9d7fdb73306839380
-
SHA1
aae58acbf2d48360589d6b468b077cb1b7d9c221
-
SHA256
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bac
-
SHA512
1f1bcc9aa2511e53a9fdb4a9c7c4ec7a56551f9f99b845af42aa4593a8a39820bf2111e764344039bd980dd477726ae16adcfb54f7f87e139d0f53cf45ea662b
-
SSDEEP
1536:VRWV5j+dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6jg9/H1zU:VRWV5jJn7N041Qqhg09/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1056 tmpD0B7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD0B7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0B7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe Token: SeDebugPrivilege 1056 tmpD0B7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2300 wrote to memory of 1048 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 31 PID 2300 wrote to memory of 1048 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 31 PID 2300 wrote to memory of 1048 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 31 PID 2300 wrote to memory of 1048 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 31 PID 1048 wrote to memory of 2736 1048 vbc.exe 33 PID 1048 wrote to memory of 2736 1048 vbc.exe 33 PID 1048 wrote to memory of 2736 1048 vbc.exe 33 PID 1048 wrote to memory of 2736 1048 vbc.exe 33 PID 2300 wrote to memory of 1056 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 34 PID 2300 wrote to memory of 1056 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 34 PID 2300 wrote to memory of 1056 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 34 PID 2300 wrote to memory of 1056 2300 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe"C:\Users\Admin\AppData\Local\Temp\02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\glx41riy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD164.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD163.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD0B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0B7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56099c1346e7b2fbca06f41280e4db896
SHA156fbd1c6932ad5096d064578d4c7d6b0679fd89b
SHA25617b0a353a617f582a9212bc079a64592f01483de12db618e43dc6f1f5279889e
SHA512048ace58976258940cb1c78ab2e75d85d67100b34fc805c0a9454cdac43714e2da192f9dfc9c352de99c4f4a9361271477262583e6812fc6d49299182da4318d
-
Filesize
14KB
MD54f30d3501d76d819ed818692d6cb3d44
SHA112691dac6b7ecc93b4975c4d705e590ab322fd7f
SHA256f1dfc72e1364f7bcdc6510344705f5295d3a5ef04d5f0580d669738ed1576949
SHA512f3f53984dbff8b8a8c07b173fa36c263ced46c99e4b6a73058166bb33c08f751e52f0877c56ed6c01f15c354e5a71772b155900ea87c8c4d0a67a43e74686ca6
-
Filesize
266B
MD58a9459104838bf39a78b1eb38317251c
SHA1e83fd7127e1c89fba9d4b5fd1ba0e0b38c194e2a
SHA256a2411fde02bd18697cb7b4b1720ccc36b4d4fa55c78f8ca8b4e66c2b86d0586e
SHA51237b69a90dd766c4cfd03a10e945ef4d998ab9d5f1f945beaee12b36215ec82174435160cb6e20cd4fdcfca4b04d22df51049845a0da65b19441d2ad36ad76f44
-
Filesize
78KB
MD55bef850abf897143ccc591a1cd483d90
SHA1f8618feaaba0f6331e70cd83d6820a9017732625
SHA25689b5cc8ea3a974567d4d66b500a5b085ab78c68513c19cd5c190a5bfa8159604
SHA512be8f6164ad92bbb5eea8bad6558b866acf86b63246b3a6cc09e7ebae5b2bc938c8614c5122c28cdfddf79226cdc5040c9ce0612b22127c83e30915dc292eb10d
-
Filesize
660B
MD5abc5cf54fa37951c7f3d94487deedeae
SHA1d0ded822165be6ca5a1951c12c539acc63f08dac
SHA2569ea44cd5d122c50f7267c44ed2df68b4660c585f5c7f03916b6380702e3e639b
SHA5126e71c99b84450c03c5d74583b4eff05c73788b5be2e49b628abc947f7731ad288417ac9009a4ea11d25530bd82bc2590e85c40cf77fd56829bb3d961852b84bf
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65