Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 03:27
Static task
static1
Behavioral task
behavioral1
Sample
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe
Resource
win10v2004-20241007-en
General
-
Target
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe
-
Size
78KB
-
MD5
a9930800b3b2a5d9d7fdb73306839380
-
SHA1
aae58acbf2d48360589d6b468b077cb1b7d9c221
-
SHA256
02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bac
-
SHA512
1f1bcc9aa2511e53a9fdb4a9c7c4ec7a56551f9f99b845af42aa4593a8a39820bf2111e764344039bd980dd477726ae16adcfb54f7f87e139d0f53cf45ea662b
-
SSDEEP
1536:VRWV5j+dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6jg9/H1zU:VRWV5jJn7N041Qqhg09/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe -
Executes dropped EXE 1 IoCs
pid Process 3504 tmpC525.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC525.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC525.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe Token: SeDebugPrivilege 3504 tmpC525.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2096 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 83 PID 2924 wrote to memory of 2096 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 83 PID 2924 wrote to memory of 2096 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 83 PID 2096 wrote to memory of 4396 2096 vbc.exe 85 PID 2096 wrote to memory of 4396 2096 vbc.exe 85 PID 2096 wrote to memory of 4396 2096 vbc.exe 85 PID 2924 wrote to memory of 3504 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 86 PID 2924 wrote to memory of 3504 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 86 PID 2924 wrote to memory of 3504 2924 02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe"C:\Users\Admin\AppData\Local\Temp\02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xnmjpjah.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC6AB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9B11E7F783DE4657B352473488AA1892.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC525.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC525.tmp.exe" C:\Users\Admin\AppData\Local\Temp\02aff75c69895812e977aa41b0c516fcca4e22ad948718e6800ade2464bf0bacN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae8d1177780bd808b269cf6f0483dd2f
SHA131b296cc05466523c337a034dd1b10670347eef6
SHA2563b50ec609c930120387fc8a67adfbaa965d2e6d2e4366a2dead71dd1589c2320
SHA512a0f5156f68d6d6c0d4f30fe86ac2914213d2e91a32a2751dcd61007c617693af22cc28149f6f66dc0b746f88052774019c55bce405a4d7662ed040085ffbafc8
-
Filesize
78KB
MD518368f80f4e74217739e748893204d73
SHA10b201a00b5a0c551c367fd5aefa6711ab73dc849
SHA2569e043eeba439bb8ed86413370aacc94f18f726ca1116d8a8736eb5f350517194
SHA5129f8ba6d673fbd2f66f7c31b307fcf49b492dd44e3bd28841b21355e9cf9ccbfee3a7e2ce72c021ae3f0b23013da91517368c2e9075f1430534d19961bdbf472a
-
Filesize
660B
MD57288d21decdbe04af1597b2fd5c871aa
SHA1ba099e67bf615ea4f0d3dcddcd33f47e7aaad6ed
SHA256aa8ec8376155ab344cedbafe99515f7e6e1b967eb3b90557be1d30ddf561fc57
SHA512e21cbb9194fdaebbf6decf4428eb2efbf297a535221a7b4386385e59098167cb500f9737251a757e8c119cd8bb2cd52ec49ffbdb3213b40f33978583eeecb8f2
-
Filesize
14KB
MD5c91a23d613c4aa354184f725a20d0979
SHA1406ddf9c7b7f2afce66cbb1f8cf0368e368dbc1c
SHA256f46ff6223390bee240faa4e8eb549f6f1e3b1a1dd72cb58c4cca38cb45d8e7e5
SHA5125c8d79f1a0e5fc30672ede2266f74ddefab05ceb416ab3fb90c31bebc900a6fd8dc2912bbc1562fda97f0157b8ab1c74ad25f9c878958fbc183fee6c81af07a0
-
Filesize
266B
MD54779ffbb9826accc1a23203a82908541
SHA187140ede3518c60d9e7184a8aa223b836ace1339
SHA2569edb3105e6e09eecfa8dac44b30917f97a9ff7024410908049731ad25ea808b7
SHA5124035313afad7d113945d098e268d01187ddecde37524132efbff50c43816d9b7e33d2fc8585463f8044025c47a58667e07fd0ab7a9f507fd8953332f050dcdea
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65