Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2025, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
Resource
win10v2004-20250217-en
General
-
Target
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe
-
Size
78KB
-
MD5
ebf1474d2a83176252bfcb948af8c175
-
SHA1
4f07e9560e3960257e099df00b06e0c6982bcda8
-
SHA256
46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81
-
SHA512
d1cdd8903151d0f523fc298563b9026c7fa580ec9caab33fed926a28639ab3d76ad59228a3c847df12babeee544e760f390927423da919c051f8e7eb10a62696
-
SSDEEP
1536:k5jSVdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96Y9/hD11F:k5jSAn7N041QqhgT9/hJ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe -
Deletes itself 1 IoCs
pid Process 4704 tmp8BA6.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4704 tmp8BA6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8BA6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8BA6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe Token: SeDebugPrivilege 4704 tmp8BA6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2740 wrote to memory of 1372 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 88 PID 2740 wrote to memory of 1372 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 88 PID 2740 wrote to memory of 1372 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 88 PID 1372 wrote to memory of 3020 1372 vbc.exe 90 PID 1372 wrote to memory of 3020 1372 vbc.exe 90 PID 1372 wrote to memory of 3020 1372 vbc.exe 90 PID 2740 wrote to memory of 4704 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 91 PID 2740 wrote to memory of 4704 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 91 PID 2740 wrote to memory of 4704 2740 46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dlmgxyad.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CDE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc865A74CD99274ED7ADA985155574CD3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8BA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8BA6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\46233658f6499adbb58501d286792830234e7a476c6739b9e6f0c72523ff0c81.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b531891b1d73ea07350e51758825ef4
SHA17984827bd972d2d7da1adfe378e66a109206e36d
SHA2561f75dcdc274cc929a70f1e522bb39753c3f3d0c23a8ea1ca19e9d85c7a3e1a89
SHA512f79a5b51521612975ace5e6f9e4927a3b4aca1eeea86d0c66465705c19d33d85b145ba91ebd49497653c32501e6ad8b8f24f665038526ade12034b072932f082
-
Filesize
14KB
MD5ce2d3c69c497834a4b16d556cbe73034
SHA13988203d388e57c074bb38b1bf282dff6bcc6f35
SHA25666e72f9c71ffe98786b3e6352fab10e570c4d522c326e6e92ae228a40f880665
SHA5125406518224110fe91dd934de75ceaa89741fad2b3fb211e2d2b94e3085d4ba57d1f55ecac7b78039366fcc492f2bd27672713bd2cff9ea8d2d38ac93aa23c201
-
Filesize
266B
MD54c2db8d20a24840e8f158fd22db11719
SHA119dda30923cf3b412d6403028920ed46c3bca98f
SHA256fb04921449f65ffd75927495a0d2ea7f5ad68e02de9edc174f19a7918568ae3c
SHA51275125fbeb39c378f32d71aa0ea2ee1b7ea43a321d83f6ef118c6015fb3170ace9f7b63b1ca534f2e257f8dd3486bf77d697f75acab067ba43761f6c7d90c2633
-
Filesize
78KB
MD505a990e53f07e6701825375882b0a78e
SHA1dcafe32a99f188acdc19872ac23d235e57bd2568
SHA2565d194a405452617edd372a658b37a7cb22be0a1b2c8b2b732bfdde5cf6d50e52
SHA512e04f6b9fbc2a4e06f34c80305656861102b2f2ba21e32b1f05d62fb24d406b563848e5c2b48d1eebdcc19a4629195cc985582121c14b5a4f186ecbff3c338066
-
Filesize
660B
MD5934d30669ceb83f23a9cc0328ba47fa3
SHA15e933aa042721a1907a24c8d74aec959289787ba
SHA2564aae529bbbf1883af235fe875e63104075387bfd4a884b59db649fb19c11d36a
SHA5125e7147b6a17cffae4cd0388f766250e8bebb9510984098edae3091d683035412fc33b7564373e7d6b157f254faa362281ef64cd6265b53c087f6b4dddc818fde
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65