Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 03:31
Static task
static1
Behavioral task
behavioral1
Sample
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe
Resource
win10v2004-20250211-en
General
-
Target
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe
-
Size
78KB
-
MD5
a8440cd394498a1ee7d1f5f24f9239fa
-
SHA1
f57125f3ab8b24e086704ebb34e151743abe3816
-
SHA256
87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a
-
SHA512
68377d42b42f94c51a6df0e9eda47fe460a44edcf791afc0c0cec3eb52c9919b09cb807dec6f6e8c11fffaa69c7e0ca498f54cead59885d75d9439a7b1c1a851
-
SSDEEP
1536:BPy58cdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6S9/j1E8U:BPy58rn7N041Qqhga9/bU
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 70 876 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe -
Deletes itself 1 IoCs
pid Process 4324 tmpADF3.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4324 tmpADF3.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpADF3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpADF3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3240 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe Token: SeDebugPrivilege 4324 tmpADF3.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3376 wrote to memory of 3020 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 88 PID 3376 wrote to memory of 3020 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 88 PID 3376 wrote to memory of 3020 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 88 PID 3020 wrote to memory of 540 3020 vbc.exe 90 PID 3020 wrote to memory of 540 3020 vbc.exe 90 PID 3020 wrote to memory of 540 3020 vbc.exe 90 PID 3376 wrote to memory of 4324 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 91 PID 3376 wrote to memory of 4324 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 91 PID 3376 wrote to memory of 4324 3376 87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe"C:\Users\Admin\AppData\Local\Temp\87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xrizrs4f.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB026.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3865E9719F154E11B67653AC15CF5C84.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:540
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpADF3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADF3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\87cb38bb197b79b7ec19d488eba78404a9dbc636dcdf2c6819598d7898384f4a.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjU3OTExNTM3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3240
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5648ddbd14497d44bc355abe672bbb89c
SHA177fbc1f66aa09b43dae26523f1b8a95c131fa7b0
SHA2569c2afbad1319a0ac56682b54ae51449b54b2964e34167419b0a237faf9bc49cc
SHA5123aacbb3dc0f6e10ae9b879da7f511f0553951ff42d0f47de6da6c67677b4573faafda93370a50c9a3565a1e432a443c83ab66701b65997c3674c133445ce2b62
-
Filesize
78KB
MD52e8a9532669cf9722265a4bf0566376b
SHA1f072f0ea72f4fef350acf85fff1736c2687f8767
SHA256ab76b2686936ea2a167e95cf1724213391bca2341ba886651ea41fa39e234051
SHA512efcaf9d80334abf49c1a21458cb9ed7fd6875860b39ab3c72040a27f1c9940c0b5a09b9fb564146099c461c0e15902243c6fa4770437e46bb9595a8bcd6fce46
-
Filesize
660B
MD5bc3df196eced14607a15ee69619ace35
SHA1d7368735b83b2eb7359c36e3dfb5d70aa79eb7bf
SHA256678f19940a9a124368c6c8e3508bdec9476399851fbc856426fab4af17e84847
SHA51204e0ef38992c3ee5008ccf3c7188fdb9b96e3ca78f02da8ce35c5576f287d464ad76435da8cd3f462f18f339c6a299b9b775eac523e72be3d21200323f7203cc
-
Filesize
14KB
MD53580867c817f1c6a37d304b77019e791
SHA1135ee6a1b20ccbcd3b4a6bfce637e3db7c3ce88e
SHA256f7545d3df969d4322082037ac30188d56c584bd6103ec9e62bf4ddeed5763280
SHA5125c5d1ae737d633db51079914f14da543f6f3171cedf45da4a357c6d9487cfec43c4177060f02fdde3d3d375a5651159ac65489c874a32eadfd43c075906076ed
-
Filesize
266B
MD5f86e2af168b4d4d158ca688bf31b2187
SHA18076382b3085d5329bdf7fd6c04f9810d740688c
SHA256a47ab7585adff155c1e5ef1293e2cc7e183961022f51b02b82621a817ac97e55
SHA51291548afd4a5dd634154f86f9fb5ecbbbc471270aa79ecd7cae97286a4e423a13be668baa4f3accebf73180e7c82782771be102db460008fd479ab6ca80df68b2
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65