Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/03/2025, 01:20
Static task
static1
Behavioral task
behavioral1
Sample
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe
Resource
win10v2004-20250217-en
General
-
Target
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe
-
Size
78KB
-
MD5
0e8e21864547ecde60c6d1747016c0a9
-
SHA1
087492c141051e9ef01b5617f62af826aa800e0f
-
SHA256
4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2
-
SHA512
6fba64291a2b76d3eeb5d63e9aec9097ec9b7f6c1835976dd3d29aa9ea9b202c8361954a0f8ac8b9969db4e09e626662e72974600630c8b2d2119e1381e975b1
-
SSDEEP
1536:BWtHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQter9/G1Xf:BWtHY53Ln7N041Qqhger9/c
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2684 tmpD893.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD893.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD893.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe Token: SeDebugPrivilege 2684 tmpD893.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1544 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 31 PID 3060 wrote to memory of 1544 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 31 PID 3060 wrote to memory of 1544 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 31 PID 3060 wrote to memory of 1544 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 31 PID 1544 wrote to memory of 2160 1544 vbc.exe 33 PID 1544 wrote to memory of 2160 1544 vbc.exe 33 PID 1544 wrote to memory of 2160 1544 vbc.exe 33 PID 1544 wrote to memory of 2160 1544 vbc.exe 33 PID 3060 wrote to memory of 2684 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 34 PID 3060 wrote to memory of 2684 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 34 PID 3060 wrote to memory of 2684 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 34 PID 3060 wrote to memory of 2684 3060 4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe"C:\Users\Admin\AppData\Local\Temp\4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\it4bcijj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAC6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDAC5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD893.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD893.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f46bea84881f0a2a900afb1a86742bfd3bb531c0e0ef5c69567518a5966d4b2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d287126e7bf0a6ce192af18c50c0abee
SHA1b732463928d59566c2c2deb60b790f29bdac5a93
SHA25681485775422315b4f988ce6e2e76ae5c6a3c03cbd3e46a55a0476aaed328b9d7
SHA512357b91fb6cd38ffa7cd538cc1dc6296a9b84bef50ab979c057ef4ad7b0960cc0d1eb094aac43ac27fd64739344b058cdc8a37864dc270b2bfe8f31743a92477a
-
Filesize
15KB
MD545b58499547a05da441952f0855c276f
SHA1364dba3604679062f3cb53affd9f7e7ddefcc219
SHA25648a9e683294183726eceb71209ca69d626b496785958259278d8e2c18381763b
SHA512d76a463fd64d1ca7c33282137bcee25d99a77605c6510137b939452cb2cbf8469e28d39136321f1cff30441424e4937226c2dc0493993589fb106483e51fcf7e
-
Filesize
266B
MD54108725dc994475bf380d44713ff38d0
SHA156152e02b0badf3e57f91c68c12113a7c2472349
SHA25666bc4a06231f6f5ccee52358c2a8b77a4143cb7dddea416453544ad5497817aa
SHA512e4425ec8fe1e6472b91d66199f1ad199af7abbeb512fbc1f09e0a35dbabdb11ae2be9d79d94c2c1c2e915e73a38729be7b69e7c1c2fb0a3206f9a455ac0219cf
-
Filesize
78KB
MD5bef09cba404ef58c7eef9e38957ceaa0
SHA1db70b791b060046b3427112e5c4b69524f22e506
SHA256e48e4798bd1e2bcecacbcfee88cb24599b28ea83b6d6eb5ab9686ffeb61046fd
SHA512454287ecdbfbcec1bbbe91b55112d9125d9bb83feaff859ccba0fa84aff5664285525141fe69b5a76b4d70a138bfe0079a3335a99d1ffe896fd79470c2f0efdf
-
Filesize
660B
MD53c35cd1c3a17c8b259e1e21e4f391531
SHA1083aaaf045012c034af602ede551ab5ca12f46c7
SHA256fd6a78efaef0894cbc6debfa8f6e807f48146b27033e7fb0b8ac51355f34cd5c
SHA5120078023d605b8b4812ad0ca2a4ffc50f72ced8ddfe66400dea961a0308ab26822383c52f89edcb7776607e35782e268aa9fd07c3d5f61001f29b3c2eb5cbfe61
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65