Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/03/2025, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win10v2004-20250217-en
General
-
Target
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
-
Size
78KB
-
MD5
ebf1474d2a83176252bfcb948af8c175
-
SHA1
4f07e9560e3960257e099df00b06e0c6982bcda8
-
SHA256
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81
-
SHA512
d1cdd8903151d0f523fc298563b9026c7fa580ec9caab33fed926a28639ab3d76ad59228a3c847df12babeee544e760f390927423da919c051f8e7eb10a62696
-
SSDEEP
1536:k5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96Y9/hD11F:k5jSAn7N041QqhgT9/hJ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2868 tmpEFDB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEFDB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEFDB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Token: SeDebugPrivilege 2868 tmpEFDB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2788 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2236 wrote to memory of 2788 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2236 wrote to memory of 2788 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2236 wrote to memory of 2788 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2788 wrote to memory of 1856 2788 vbc.exe 32 PID 2788 wrote to memory of 1856 2788 vbc.exe 32 PID 2788 wrote to memory of 1856 2788 vbc.exe 32 PID 2788 wrote to memory of 1856 2788 vbc.exe 32 PID 2236 wrote to memory of 2868 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33 PID 2236 wrote to memory of 2868 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33 PID 2236 wrote to memory of 2868 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33 PID 2236 wrote to memory of 2868 2236 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ujfgn8m4.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF097.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF086.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEFDB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEFDB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c9da2746ac08043ba8ccfdcebcb607d9
SHA113e35861e69612727bb2c3472cc894c8b2f69de7
SHA25681bc05894e021302d5a6fc10771a0e4a01a5a6a9da24c01f8739c7c821f67eaf
SHA5120ae04729db08caf7e89a565ec1061e940fc0c86759500f9738dc5063ef8d20f58e4be85b6d6ebbdc8765a19a13b663bced67243ec23f902a577b687c473f8807
-
Filesize
78KB
MD58100ddf856b7bfb38f0505f8df1d75b3
SHA1e21298acfb8dd51adef97a1f3cfab6a3829be465
SHA2569f4b8b685e2e567d7350ff036c9a80093d8e183b94d5be2fcc87ac599a2c80ee
SHA5128e874dc70cacd4f7a7d3c3fe2d755760c7658d96b71e2cbe40b16397bf131d0871bb1c02a1cf051da6b154de3ef0dd49986bd5d44bb348b262b241d4098311b3
-
Filesize
14KB
MD546189e75a7dc4b87df0dd44f99ffc756
SHA168c32024ceeda402ec271165e596ef558a7cb60b
SHA256d26af322573c0b560ab5779643eec7bd51a91559429ef0783833ec5fd97f0b7c
SHA512feea64c02e5d80819f8b8ceb5aa3ecdd66afb02573e80dad96b039e8dcf5923e9a310b709fc1506b41ff62a4378d56162df259e1cf9551f52bec7625859ad033
-
Filesize
266B
MD527d3d068f4fc0666b32c8d229b4d2a98
SHA16d45f32e682a78525fd9f9e991847a05c220901f
SHA256f7b9f312a4f5df6fba18731881a316245e1698f80f471ce079ac6dee95a0fd08
SHA5120ee762d32463273d4f8da7578f91cc7360a6f208edb118a35bcb0790507c5796ccbe410c68a90eaf282b253fed0ea8b6bc32947048ae6071af7dcbc866071034
-
Filesize
660B
MD5ec24183925f8d79233191a312fa1f44b
SHA1ce9e0e593666dc5e55d92ef4d8383e55e4917d3e
SHA25687ba34a48f92631983fd51ad897ee15ae599cd22ccea7891ea3a5186aa4de467
SHA512d5b0626d4a8bafe539913f17a0394aefe3445fb7f7ac2d6c59d9264820c8f75c7ab469979d9a6504934cfb1b049aad71391284f2367370538202d2cdda34011b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65