Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2025, 00:54
Static task
static1
Behavioral task
behavioral1
Sample
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe
Resource
win10v2004-20250217-en
General
-
Target
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe
-
Size
78KB
-
MD5
0e8e21864547ecde60c6d1747016c0a9
-
SHA1
087492c141051e9ef01b5617f62af826aa800e0f
-
SHA256
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2
-
SHA512
6fba64291a2b76d3eeb5d63e9aec9097ec9b7f6c1835976dd3d29aa9ea9b202c8361954a0f8ac8b9969db4e09e626662e72974600630c8b2d2119e1381e975b1
-
SSDEEP
1536:BWtHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQter9/G1Xf:BWtHY53Ln7N041Qqhger9/c
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe -
Deletes itself 1 IoCs
pid Process 2912 tmpB46B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2912 tmpB46B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB46B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB46B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe Token: SeDebugPrivilege 2912 tmpB46B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4880 wrote to memory of 3696 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 87 PID 4880 wrote to memory of 3696 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 87 PID 4880 wrote to memory of 3696 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 87 PID 3696 wrote to memory of 4764 3696 vbc.exe 89 PID 3696 wrote to memory of 4764 3696 vbc.exe 89 PID 3696 wrote to memory of 4764 3696 vbc.exe 89 PID 4880 wrote to memory of 2912 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 90 PID 4880 wrote to memory of 2912 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 90 PID 4880 wrote to memory of 2912 4880 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe"C:\Users\Admin\AppData\Local\Temp\4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vttfve9k.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB5F2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc78845F31490B46B899D8EBA887351A2D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD513b9c600a9ad5c3d43508e536c3f3cd2
SHA1c8a839218e19707d664c576fb7335aaa1de045ac
SHA256473519e2d044b7da90fe588259cf17bae8f37649a4d1902f75f32c7b5a914e7b
SHA512fae16b36bfb7a67ff4f0e90675f34f5ac115de0a1533c06142b90a85167e749c02115360518b0f39dcf297f0a268d109c7a0fd43d6042179166095065181f684
-
Filesize
78KB
MD5755a1a3764daacb299f4df8fc2d617ad
SHA164d3e3c9b2d8f924198ae818dcb5436123af1a23
SHA256ccac224f625d6c9d4bb7c3efeb3ec1e0250b6a0e673e8ee337d605198f27ce33
SHA512bfddee5ca22da5b4fec37f6dcb72e91c4ce77d49cdda73dce14b3b7160fcc3dd5d96e325c9538a5b174de16b43d77efd786088a0ac129fc2ed88171d84d9fff1
-
Filesize
660B
MD584048f602e7b68a9c5d04b18b30a6789
SHA12cbc820c8459f7aab59cd491365434afbd372574
SHA25675a6b7f2b701f3802da802bd9dbc87fbc67af9637078d82f92385824b74a447f
SHA512e5e768928f05b50884547d351d572309acefda4aff06b346d9ee340ccc192f592150a82082b01f8b7a50cc826bb6c9a8c271da3854c880248b13daa8eaa479e8
-
Filesize
15KB
MD51340e3ee89307d848a335213c8891611
SHA102549748e6c2c3ad901a58e71dff7953d1c3744d
SHA256a3fa03df6cc04768802740876f1e9425e3740ff2c4c2e192b11df4b6a485f6bc
SHA512e1aefeaff3e75f8426d87dcddf5cd3b1d17c28adadb7d59c7299240fc87567af155e7b1916258babc63cb950f8be76d7f2bb08204d3dbbf7ece243a856560f6f
-
Filesize
266B
MD5f85f7215453c3ec3ae80daf6fee312e9
SHA13fcbd0058465647f6b54f20320564e9a256504d7
SHA256d0aabf1ed8fc90822892306a5c084c3ea26ed6757c33ff944a9e3a7f50e9547d
SHA512b54f7dd3898c53e3a30ae735fb575326d53bffc92c78bee2836cdc8ef6d900a3e75b8347004cad5068d8de2190a8bb8180d0eee080d50915081bd93cabb264c3
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65