Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2025, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win10v2004-20250217-en
General
-
Target
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
-
Size
78KB
-
MD5
ebf1474d2a83176252bfcb948af8c175
-
SHA1
4f07e9560e3960257e099df00b06e0c6982bcda8
-
SHA256
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81
-
SHA512
d1cdd8903151d0f523fc298563b9026c7fa580ec9caab33fed926a28639ab3d76ad59228a3c847df12babeee544e760f390927423da919c051f8e7eb10a62696
-
SSDEEP
1536:k5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96Y9/hD11F:k5jSAn7N041QqhgT9/hJ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe -
Deletes itself 1 IoCs
pid Process 2460 tmpCB3F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 tmpCB3F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpCB3F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCB3F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Token: SeDebugPrivilege 2460 tmpCB3F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4384 wrote to memory of 372 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 87 PID 4384 wrote to memory of 372 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 87 PID 4384 wrote to memory of 372 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 87 PID 372 wrote to memory of 4808 372 vbc.exe 92 PID 372 wrote to memory of 4808 372 vbc.exe 92 PID 372 wrote to memory of 4808 372 vbc.exe 92 PID 4384 wrote to memory of 2460 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 93 PID 4384 wrote to memory of 2460 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 93 PID 4384 wrote to memory of 2460 4384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wq2bcmb2.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCCA6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc36C419AB798A4AAEA6CF7DBD8E6F502F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCB3F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCB3F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5242bf434f0ab2e2e2decc53b7f502207
SHA1ae1e68e9135719ecad28d61fffb10cb4f8094136
SHA2564c823b669af9b5a82bad1a8ab2be99f10b483348b87f92f10f04b495fc01339f
SHA5122a4e01c51a2350b6591af5dc04bd152fd772945f1a750e3152d0ce71d4827436ed1cc8463ce5e8e5ffda876f957a58071ade198c032bf44e63192e7f22b00ce9
-
Filesize
78KB
MD52f61bd967bab4deaee4b6bf6001f6c61
SHA1648b43b109e8b5dde9b602f6a31cccf9d818f0c3
SHA25678fb5cd8eb4720cba0d9727a076104b292d6052626763ccc10a4ac4c0d4fdbc1
SHA512db493e45e4f7cbce768d4eb610a6709e74b6463f63ccd579f0ef0cceeffc6d2fd810e4ffa4fe6f9aa554169c6a8a379033532e91e542664e95aa7c1723428046
-
Filesize
660B
MD5fc093d700a51b530a490522c8d069006
SHA15b9ceafb30ebd7e2245fb39b98e6062a8b106a71
SHA2560093d9733fcd8c34afda0b654a4551361d90bb983521a06dd66a6ccd558e6307
SHA512f751b7242ae701fbb9220eca618fe31c6b6486e14a9a7401aced2a0b9c27d7aad94e31721af4f3d77cf941c6db6422c22ce8cac14f2531bf572c442e206c7364
-
Filesize
14KB
MD520bb093f1c3eb9218b9d07af8dcb6e52
SHA195d1c8e57f7743e7974cd9278f4d9f84407199c9
SHA2562ba5b0120a6b28dedc48b28946ec45cec0b8598e77116ac33c9d399b24d231e6
SHA512f3c62e5414d3d0e160ace551681903c13303838a048047bce106c95251dce79569935181278ff2bddb93ae867d759a459151ffd501ccf0882175aeb3847df654
-
Filesize
266B
MD50030873aded0ccffa58a2ae50fab995e
SHA1075e2a510c2cbc34e897e18c23db2429c52f24da
SHA256410a9c67d29fb7fb3f06b479468665d0530fca778621f4818f43a68ae997f250
SHA5122f376e3ff0fdabeb24e104c59b2e3faac1707ee1d2731621b2b3f9c2f0848de9cc6fec9e8f7755818d0e37add2711a24be7caa188a3cb44af9c70d3132139c22
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65