Analysis
-
max time kernel
1s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2024 22:17
Static task
static1
Behavioral task
behavioral1
Sample
44923726297473ca80cdf655e865948f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
44923726297473ca80cdf655e865948f.exe
Resource
win10v2004-20231222-en
General
-
Target
44923726297473ca80cdf655e865948f.exe
-
Size
78KB
-
MD5
44923726297473ca80cdf655e865948f
-
SHA1
1b5fdeb057be925dc89ff451dd8475ff9b2414e7
-
SHA256
9da05953d618d04d2a59501cf1f56cbe212c2b7cc2f31ce0298d6534600e4a2b
-
SHA512
91abc84d4a2d0cf3067c888824941fb7de3fe64fd2859c505d3e423e951fe1158360c7313d9040bc258759cae537879a3fab5328bb67786010ca68d2112c812e
-
SSDEEP
1536:ZHFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt69/ty1p5:ZHFon3xSyRxvY3md+dWWZy69/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 44923726297473ca80cdf655e865948f.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2100 wrote to memory of 4972 2100 44923726297473ca80cdf655e865948f.exe 21 PID 2100 wrote to memory of 4972 2100 44923726297473ca80cdf655e865948f.exe 21 PID 2100 wrote to memory of 4972 2100 44923726297473ca80cdf655e865948f.exe 21 PID 4972 wrote to memory of 2204 4972 vbc.exe 25 PID 4972 wrote to memory of 2204 4972 vbc.exe 25 PID 4972 wrote to memory of 2204 4972 vbc.exe 25
Processes
-
C:\Users\Admin\AppData\Local\Temp\44923726297473ca80cdf655e865948f.exe"C:\Users\Admin\AppData\Local\Temp\44923726297473ca80cdf655e865948f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jhcfykpt.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5728.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBC68EE589BC1480FADE2C5377070A1C0.TMP"3⤵PID:2204
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp566D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp566D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\44923726297473ca80cdf655e865948f.exe2⤵PID:4496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
266B
MD59d1a69ef4e8d5ee524f61881605af370
SHA1dbdd332e73d9ba9bf5a48d6b0faf477791d90c0e
SHA256af04ef07d99ee75c500ec40e393aeb890d9a448fbe4a69bd40b95d3b197fdca8
SHA5120ac2e60328db7baf1027da1ac5683236a342c5ee627042629e7a0c3cd9b956a06986e1e4029a4c0de27aac6ccd091e5417d4ec8bf754499ca955a5250fd7130d