Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 21:37
Static task
static1
Behavioral task
behavioral1
Sample
40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe
Resource
win10v2004-20241007-en
General
-
Target
40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe
-
Size
78KB
-
MD5
f5fb9ed4b09c2513fd9871765ebd313a
-
SHA1
e0c02c368a9eecedd54488412ce6d2db8c99372f
-
SHA256
40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4
-
SHA512
c5e75f3d011c8edd82202502e3198c40099a21d4b62160628006e5a2ff18abbe0734ad77a5569fc51523c983bfb47c96c6185d47c825541cf27af8b01239597d
-
SSDEEP
1536:S5jSDXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtN6P9/94ae1xS:S5jSzSyRxvY3md+dWWZyY9/F
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe -
Executes dropped EXE 1 IoCs
pid Process 3120 tmp6AFB.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp6AFB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6AFB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe Token: SeDebugPrivilege 3120 tmp6AFB.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1656 wrote to memory of 1624 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe 81 PID 1656 wrote to memory of 1624 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe 81 PID 1656 wrote to memory of 1624 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe 81 PID 1624 wrote to memory of 4492 1624 vbc.exe 83 PID 1624 wrote to memory of 4492 1624 vbc.exe 83 PID 1624 wrote to memory of 4492 1624 vbc.exe 83 PID 1656 wrote to memory of 3120 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe 84 PID 1656 wrote to memory of 3120 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe 84 PID 1656 wrote to memory of 3120 1656 40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe"C:\Users\Admin\AppData\Local\Temp\40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\erquneej.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6CA1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF677DE9BF122421F85EAF3A44D3EC5FD.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6AFB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6AFB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\40cc4b3a2983dcb2ee322789b4b4eb143b1787890c89b1ab07aaf70567c9eca4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52c3d6384c38db88fd4119ed1fde58f26
SHA1b65420af39f15e475a203a7e31c9f60b95003449
SHA2567c8148d2c7e7aed760256d186d86e4e81fa008682ee13eed0d3e878149a78d57
SHA512da9fabdb777fa9ce2157c7b684e819abbd21d1da418468650a82a180ee3ceeed31e517570c12cd39dc60dec88fcb55caf3ac92d720b8bf91a84a1eb9ac80b742
-
Filesize
14KB
MD55c1eb8998b164fffa444877be6b25ff3
SHA1c9223574ef6682abb2c234f142f6f30a176973f0
SHA25637f9eb582d2e97778505d3d4ad5b46bbc3f228f148f9446aa905ca0d3278af97
SHA512b9597dbdd16b5151e5b3bb4ab57c28485aafec54aaed3413a247ecf87030a3820e2b5f8720917e616ba9871f7a451164d51b0e612397b2f3d564974ce4f87767
-
Filesize
266B
MD5c0d29f9f95fc6bdababe523767315721
SHA1b25bd312ff3e72c98ee1ca0a2e6e41d15f7b45f3
SHA25694e1f681a48d9f78e55bb61f34c0a0007ebec8ba087ce51570d64bea0e48672a
SHA512ff69f954d0011eebee3aa12be7ef8c0f57ae1f3ec96a45a652e736570ad891f152a788d0fc81f53780bc9c2ff9c1090a6e25d0f332f5829e624e552b1b274bc4
-
Filesize
78KB
MD52636f308ce1e901d5015a263fdf5c734
SHA17c78c9333a55b854e407188fad3a5e578db66a01
SHA256ea803ba5f2c11a2661fc18d8c808392ae3df6c650f01dead353a9a8b7fdd236b
SHA5121f97534c9280afa695c779171a082e35ffa78a8b191ffa26927fabf559b3370aaec3a39856bd41fc37ac3f5d18629cb93dfd8735def907cea8d60338a8bd4c54
-
Filesize
660B
MD5bd6d84667745366321b8530da02267a7
SHA1c4d7589cdf7fc0f30116f9fd8ae42c65cd59125f
SHA25698da5f73f654d0426dbcc421d14948cb493df8a4586ee754f608ca9405d925bd
SHA512b4a07df77cc9a882c09c8251c9136e0fbb6e593e9116e138caa1aabd31fe8422f837218558d5cf3493ac0e8f8e80b30f3969329fbd1423cf6a12f36523a7b6c2
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107