Analysis
-
max time kernel
101s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 03:31
Static task
static1
Behavioral task
behavioral1
Sample
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe
Resource
win10v2004-20250211-en
General
-
Target
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe
-
Size
78KB
-
MD5
a8440cd394498a1ee7d1f5f24f9239fa
-
SHA1
f57125f3ab8b24e086704ebb34e151743abe3816
-
SHA256
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a
-
SHA512
68377d42b42f94c51a6df0e9eda47fe460a44edcf791afc0c0cec3eb52c9919b09cb807dec6f6e8c11fffaa69c7e0ca498f54cead59885d75d9439a7b1c1a851
-
SSDEEP
1536:BPy58cdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6S9/j1E8U:BPy58rn7N041Qqhga9/bU
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1492 tmp63C2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp63C2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp63C2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe Token: SeDebugPrivilege 1492 tmp63C2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2932 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 30 PID 2476 wrote to memory of 2932 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 30 PID 2476 wrote to memory of 2932 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 30 PID 2476 wrote to memory of 2932 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 30 PID 2932 wrote to memory of 2872 2932 vbc.exe 32 PID 2932 wrote to memory of 2872 2932 vbc.exe 32 PID 2932 wrote to memory of 2872 2932 vbc.exe 32 PID 2932 wrote to memory of 2872 2932 vbc.exe 32 PID 2476 wrote to memory of 1492 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 33 PID 2476 wrote to memory of 1492 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 33 PID 2476 wrote to memory of 1492 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 33 PID 2476 wrote to memory of 1492 2476 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe"C:\Users\Admin\AppData\Local\Temp\87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\p320fw91.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6633.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6632.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp63C2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp63C2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD503d84d551c20c3b5ce2db0fb89061c58
SHA1b5d735fd71d4abefb42d46c56b5a88b97d8605fb
SHA256b956f684489f96bc1c1092b0ddb8426a2fd82559b097371c11895e9d718ac25b
SHA5126d2a56ce21df743ea2ff4e531c9207f3d373405206e0fe739a8fe0244c4afb121ff00da489fcb8ea44041bbdd3e2824e4d8b20a064f4d5b0791d0319d9647871
-
Filesize
14KB
MD56364d4bcef2cfae58a8d78c291dfdf41
SHA100c207f6df2dbe423161938bb3b3ec2ef4635073
SHA256ec87608997fd964df084c1d414bdb041433ca08d30e1c91a81e088adcf807763
SHA512a1c8116d767593c7740336200c90f8167beeb8bf6e8fd7d94266fcec38b34ce33b0e1b3984dc3d065f6125b19c8c4cad4ddd0033ded671bb0f42b189151f245b
-
Filesize
266B
MD51aeb87b84853c7cd4c909b1c497f23d5
SHA1100cbe419fcb732cddd57b33aef89b62a9999660
SHA25634e03f006989b63cb94073c767f2fedb4ed1ad3e9c27b09f63b4f808c6a993d2
SHA512669b73f2bea30a460c6bfe2681bfb350b812761720c51e60307eea1d922fc62fe99dd0875c6396a52c54d1925106e69b33b6de3bf7e465661f4addf4fc0cf9a4
-
Filesize
78KB
MD54bfa8753ecca505e5e4f718bd9f420c7
SHA12320b1ca8fba7a02473331e78a390b239b333a4f
SHA2567fb20a19f1f65e0a6c7751ab2bb73a28308de6241eb6c6b97ad61792dd7ead52
SHA512424bfdaed42972258760afb79769739ba9137b426e445d309b2addb48e43e50df56d2c1d0223b948db0afa9783d962149b9def03755aa5f95c76b2df0e602e0f
-
Filesize
660B
MD55f93191b701a8f1832f36c9aec735aaf
SHA1f560c79db6c3bd39813a7ebaeb9e850f928b8794
SHA256cf9c79efb3fe62fe90575b75014b66506a846730e6cc1c9d4932453a5ebd77a5
SHA5123d1807176d16b74feeebaf43cff56f10e057fd16f4d8150a2827be6739243a37f5957cbfa132107f3ca8223f9c853728fc6737dd1bc12450f1ad4a1407d701aa
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65