Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe
Resource
win10v2004-20241007-en
General
-
Target
48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe
-
Size
78KB
-
MD5
9f5f3f8296e435da13fe06d5cf844800
-
SHA1
f89ed084c8b7ef45bd9de95f89bace4601987a5c
-
SHA256
48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1c
-
SHA512
c9525c903d24b998cd76aa181d28bf83c91a19db15f27e388c102e3baec3e1363c345d547ab7667c50aca7aee8225af197e682a80f40eb1cadaa29d1d9f34862
-
SSDEEP
1536:Do4tHHuaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtI9/51qE:k4tH/3ZAtWDDILJLovbicqOq3o+nI9/X
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe -
Executes dropped EXE 1 IoCs
pid Process 640 tmp74D2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp74D2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp74D2.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe Token: SeDebugPrivilege 640 tmp74D2.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4480 wrote to memory of 1820 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe 85 PID 4480 wrote to memory of 1820 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe 85 PID 4480 wrote to memory of 1820 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe 85 PID 1820 wrote to memory of 4508 1820 vbc.exe 87 PID 1820 wrote to memory of 4508 1820 vbc.exe 87 PID 1820 wrote to memory of 4508 1820 vbc.exe 87 PID 4480 wrote to memory of 640 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe 88 PID 4480 wrote to memory of 640 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe 88 PID 4480 wrote to memory of 640 4480 48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe"C:\Users\Admin\AppData\Local\Temp\48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ooks2das.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES759D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc21400E11ABC246C9BCBD57AF32A7769.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp74D2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp74D2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\48c3579b97182b47c93a22a955d02c1e3c807aee80b69fd448598ecdcb9aba1cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD530694677f545ecae8cb6117f90cbc69e
SHA104b79e73ab14a0c0472d10344191a299f8636ecd
SHA256e5484f9bdd4407b903c22c9fee77c482ca4e2d5beb55f9190ad79ff2244a53de
SHA5127df96a8e6b22c3645dcda154e62e2ac80939d3a544aeb2670a57c85b95eba38e9f5e0636fd29fd74bfb3b045a4d420a4539eee259c9d585300e7aa5582811ba7
-
Filesize
15KB
MD563ceb84eeac2c4bb0e24545d94e28160
SHA1263fc3dbbc8b0691f5abf6c5754b9a263685743b
SHA256765ef46ffbb29866948a520406564db5962d48a0ad5244b8743733769c3935e1
SHA512c3cda1784eff10980b0431df894ade28402a70c9ea5b2c59f26b01a74ee6c6595299be27b9062b4e6dcc9a7cc4e83d131f6be72a9d5df25fa39bda911459c4ec
-
Filesize
266B
MD59ac1c48bfd4d74f555b4b4233d258659
SHA165403e662a29593c4e3d5990a84a571a0fd3e9e3
SHA2563f25fba7aa33f92f0a985302843ec937872a1829749734ca0ef0ee2db5f43c8c
SHA51212683fef77e9a681b212c074e2b9db6de3a0008c7a741b6a3084b1e21ecf66c38d2e967156292a1f6227edcf0ba04c2c3acc9b8d15c4dd99b8e5b91b2ca397ec
-
Filesize
78KB
MD57dc4ca25d98a01ba4696bbb605874510
SHA1c0bdf7e19b6cf027967d9bdcced2d3cf54e7c466
SHA25605a163e4710338d489110343a7293f4c4f2c49e1abbaf72e519f5d247e260611
SHA512583a819943a8cc8fb6fe0ee4a851e6a834f53c4a0c5923c335029344a08154c937b059c68d6609d905d1436b0bce34d1e48f7d841e8cdba4e8746192c2a69de9
-
Filesize
660B
MD5680a9435de16adffab2fefdce9c4b3b1
SHA108234bcaf8644331b4ca8cd709b42ef30de0ff13
SHA2564a3c85c41acfe707c3dfe5eefa721001481d959c56b0581a91ff7b007a14867e
SHA5129fd50c466255358b05b0acd8fd9730b6845e644dc5917b0b11f7d5e64227343216d085c7bf4dd75c7c27858dff9c944f7dbc2c9f3abf7cf81225bdf9afaaf6d5
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c