Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/03/2025, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win10v2004-20250217-en
General
-
Target
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
-
Size
78KB
-
MD5
ebf1474d2a83176252bfcb948af8c175
-
SHA1
4f07e9560e3960257e099df00b06e0c6982bcda8
-
SHA256
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81
-
SHA512
d1cdd8903151d0f523fc298563b9026c7fa580ec9caab33fed926a28639ab3d76ad59228a3c847df12babeee544e760f390927423da919c051f8e7eb10a62696
-
SSDEEP
1536:k5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96Y9/hD11F:k5jSAn7N041QqhgT9/hJ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2816 tmpB490.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2816 tmpB490.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB490.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB490.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Token: SeDebugPrivilege 2816 tmpB490.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2388 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2384 wrote to memory of 2388 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2384 wrote to memory of 2388 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2384 wrote to memory of 2388 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 30 PID 2388 wrote to memory of 2028 2388 vbc.exe 32 PID 2388 wrote to memory of 2028 2388 vbc.exe 32 PID 2388 wrote to memory of 2028 2388 vbc.exe 32 PID 2388 wrote to memory of 2028 2388 vbc.exe 32 PID 2384 wrote to memory of 2816 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33 PID 2384 wrote to memory of 2816 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33 PID 2384 wrote to memory of 2816 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33 PID 2384 wrote to memory of 2816 2384 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mlbyigxw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB54C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB54B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB490.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB490.tmp.exe" C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD551123a5e7d69e5880e60e76994090af2
SHA1c92e3339598756ddee74e5301f4672fcd4826e6c
SHA256211af09723822a2980cbab7867465dbcbca7e2fb447a636d9bd8561d6c135b24
SHA512d1b208a919ddd75e7996d546d6b06817e45a0ea0b30adad42d62b9fa534d5e48e1d546f9e1742ddcf74641d25033aaa13143404178d4631de9dd0fcf52cdcaa3
-
Filesize
14KB
MD579e39514f1a3e3c216feb032ca76a859
SHA1ba0a9b4680fe1e6d04eb6fc67c2716041d2b648d
SHA256998870dead7f2b10519dafab065ef53ac1b80f0aa06c6743dd659a19c6fe378b
SHA512900f738213ad134d4d0729a1916dac923adae43b736084df0740ac5ae9bad15a31bc3b08a11b07db10c4343bb77706dcd4ceb20bd863a4ab10c88b13c2b939a5
-
Filesize
266B
MD51d99fb48ce72d8e5a3ea2c807da696b1
SHA1bca8384d0fd6314690dffbe45fe49913d6d680da
SHA2567cb5a5fe39cca6266c75ce41f8bdf2a2361cfee4f939dba3dbe850beb5a6cd30
SHA51293d653d3aed9ed0e8f6e446e14dd4a83facf979bc4311d3f76e9f11204541e87518bd244c6cecfe2f56213b8d144661364a93d8a1ac4a0627cbf4e6b59c3a7a3
-
Filesize
78KB
MD54c59cdb3b4f8ea4b549dadd46fbb79ea
SHA18b01a1ccc150038ebee1d04f7120fe6d7198b119
SHA25695a1857889f602e3aa8c85634b3fff05f1e8f4f148af777a1b421c5eca12b168
SHA51236c3a2bd2d5a649db066c2dc4f3d0575c9189aef448d17bac282c0aebc371cc91d82c5478c55040fd436e137ccda990d62c3fff277ed46a6d84fe7537352c5d7
-
Filesize
660B
MD5843294019d829c3ec22cf04a0e9daab0
SHA1dc396654576d1498737010f8bee3d39780d87f0b
SHA256e925e2a1cb94480c76c15df00a6b673ce1573c01fd0df1fb74dc219e3048ab3d
SHA512750fa455485b9d5097cb2ed53bf2f719fbcc2311e49ece9a3e5fb6f1db5fec55d6d13c05fed5651765f85d589817aa1f8715632f84c3d15642ad83469b6b8eb7
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65