Overview
overview
10Static
static
3ee2aa77fd0...7d.exe
windows7-x64
10ee2aa77fd0...7d.exe
windows10-2004-x64
10ee2aa77fd0...7d.exe
android-9-x86
ee2aa77fd0...7d.exe
android-10-x64
ee2aa77fd0...7d.exe
android-11-x64
ee2aa77fd0...7d.exe
macos-10.15-amd64
4ee2aa77fd0...7d.exe
ubuntu-18.04-amd64
ee2aa77fd0...7d.exe
debian-9-armhf
ee2aa77fd0...7d.exe
debian-9-mips
ee2aa77fd0...7d.exe
debian-9-mipsel
Analysis
-
max time kernel
282s -
max time network
296s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 08:54
Static task
static1
Behavioral task
behavioral1
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral4
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
android-x64-20240910-en
Behavioral task
behavioral5
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
macos-20241106-en
Behavioral task
behavioral7
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral8
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral9
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
debian9-mipsel-20240729-en
General
-
Target
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
-
Size
78KB
-
MD5
74921ae1ff9ebcf44aad3fe2ce87acca
-
SHA1
26283b9057972692c0121590b7d3621f114a4daa
-
SHA256
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d
-
SHA512
8fc866e869f5adad91fda66e4f8779eb2cd0caf52085eccc8e358b40aadb3df54913fb05d0e6506ad12d768886f92afa85224ecc78c6c33c6e792adf7f53b3c6
-
SSDEEP
1536:Qmy58QvZv0kH9gDDtWzYCnJPeoYrGQtC67Q9/o1x0w:vy58Ql0Y9MDYrm7jQ9/rw
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2864 tmpD440.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpD440.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD440.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe Token: SeDebugPrivilege 2864 tmpD440.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2620 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 30 PID 2188 wrote to memory of 2620 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 30 PID 2188 wrote to memory of 2620 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 30 PID 2188 wrote to memory of 2620 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 30 PID 2620 wrote to memory of 2104 2620 vbc.exe 32 PID 2620 wrote to memory of 2104 2620 vbc.exe 32 PID 2620 wrote to memory of 2104 2620 vbc.exe 32 PID 2620 wrote to memory of 2104 2620 vbc.exe 32 PID 2188 wrote to memory of 2864 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 33 PID 2188 wrote to memory of 2864 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 33 PID 2188 wrote to memory of 2864 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 33 PID 2188 wrote to memory of 2864 2188 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe"C:\Users\Admin\AppData\Local\Temp\ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jmgnzlub.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD7D9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD7C9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD440.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD440.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57075303d5f10a5d1d7830c05fa176d52
SHA110cb50278aae33c7c51507ae98934c4c847c8135
SHA25636fc25ad9ac6214025f3b20cbc6c5c9077b06efb8c8459bbde6c98efbe7934c8
SHA51202082b745ca25e36312a7148ebe1c836ebb281be362422f971b2836d4074d48f1013d8cae5286fddf8b500abf72ff347f0cedc3f957cd4bd236d9acfca3c0f4b
-
Filesize
14KB
MD5b68954df26410d67f221305cdabc7100
SHA1873985fbc1e7d2173172ff428419e94feff05072
SHA256b01fa983ac45454be64102704590db16d04e5cab7bafa28b642f6c28776b641e
SHA512b0af0584eba8dc739ca17c7431670c7a724d33b09535e4c03fd433b2a313d4228e3c35ac215afb31a50e0acddb84b826506a96d5f0852a821126a880347f28cc
-
Filesize
266B
MD53081bffbdd3bb72e0a7854ffa04e545d
SHA1b510e298443c6b78f5ef543bb3724ae05b048919
SHA2563e742e43b32f0fc88027656384301d6289019f30f54fb7a8ab307d857cb2d1f4
SHA512e219b61d6dcc960d97e0dd726b63e811769b2484cfdc0d4a49e0973482bce280a006d3415c7c139254983f64691d10df38cbef6db1066dfe3b83f9da2df91f3c
-
Filesize
78KB
MD5e2d26ab4deebf9afcf6e9eba30cd807f
SHA15efe5ea7d6bf3ae0041beb18a6fbc641a5be393b
SHA256a5947f94e3896e45fea29e636494eaf9a085d6292b0faae5dbb8e1a5705275f7
SHA5124107015c1e740b88644f00bbc96da53382e35a2b67bea27e335140af01465aa38ca876b99150e6a2b31b61e19db8d29d03ca1175ec1f7b07dd282d6e36beaae7
-
Filesize
660B
MD5401e477736a4821f03b64e282e51b8ce
SHA17dc16982d9ac09ba47ca660347adf4826f93821c
SHA256f5a66a9108bf9bc82c700e0e8ea965779e092f878fe2aa6e665bc6842be6ec35
SHA512d0879eb3c87ddf6104d0b2cf01c10f89adfd2799b83cfc431efe1823c8f9af3e6a7eb33569db51acba36468401d546bccbc54a328ba0700217cff3884f95400d
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d