Overview
overview
10Static
static
3ee2aa77fd0...7d.exe
windows7-x64
10ee2aa77fd0...7d.exe
windows10-2004-x64
10ee2aa77fd0...7d.exe
android-9-x86
ee2aa77fd0...7d.exe
android-10-x64
ee2aa77fd0...7d.exe
android-11-x64
ee2aa77fd0...7d.exe
macos-10.15-amd64
4ee2aa77fd0...7d.exe
ubuntu-18.04-amd64
ee2aa77fd0...7d.exe
debian-9-armhf
ee2aa77fd0...7d.exe
debian-9-mips
ee2aa77fd0...7d.exe
debian-9-mipsel
Analysis
-
max time kernel
291s -
max time network
300s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 08:54
Static task
static1
Behavioral task
behavioral1
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral4
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
android-x64-20240910-en
Behavioral task
behavioral5
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
macos-20241106-en
Behavioral task
behavioral7
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
ubuntu1804-amd64-20240508-en
Behavioral task
behavioral8
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral9
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
Resource
debian9-mipsel-20240729-en
General
-
Target
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe
-
Size
78KB
-
MD5
74921ae1ff9ebcf44aad3fe2ce87acca
-
SHA1
26283b9057972692c0121590b7d3621f114a4daa
-
SHA256
ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d
-
SHA512
8fc866e869f5adad91fda66e4f8779eb2cd0caf52085eccc8e358b40aadb3df54913fb05d0e6506ad12d768886f92afa85224ecc78c6c33c6e792adf7f53b3c6
-
SSDEEP
1536:Qmy58QvZv0kH9gDDtWzYCnJPeoYrGQtC67Q9/o1x0w:vy58Ql0Y9MDYrm7jQ9/rw
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe -
Deletes itself 1 IoCs
pid Process 1060 tmpBB8F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1060 tmpBB8F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpBB8F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBB8F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe Token: SeDebugPrivilege 1060 tmpBB8F.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1168 wrote to memory of 3012 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 82 PID 1168 wrote to memory of 3012 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 82 PID 1168 wrote to memory of 3012 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 82 PID 3012 wrote to memory of 464 3012 vbc.exe 84 PID 3012 wrote to memory of 464 3012 vbc.exe 84 PID 3012 wrote to memory of 464 3012 vbc.exe 84 PID 1168 wrote to memory of 1060 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 85 PID 1168 wrote to memory of 1060 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 85 PID 1168 wrote to memory of 1060 1168 ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe"C:\Users\Admin\AppData\Local\Temp\ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lsudmh9k.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBDC2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDCC4CB08F27D4F4B929FC9BBCA9371F0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB8F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB8F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ee2aa77fd0b7b5e1d02e4dc411ecde9042237869aa8a4a77eaf3b204b22d117d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5af3bee75ad21e9acfe3e9215323f4c31
SHA1a704ea63e7e5ded571b36942f7135483ec18cdf8
SHA256939e1a8481c9c965f2aa65bde86294cf973fcda799c8dab4f6e8811db0dfee4b
SHA512f50b87572bbae52f3884205733049232e2ab38342b266a03093585f700d5de2234835035700c90ca3bed47d21903dda2260b713217fce36f9525103b53d2c576
-
Filesize
14KB
MD5c3405c373bc24054d85245b9357237ce
SHA12eac3f55b590c03dd6ce85582062543199744f2c
SHA2562d5237e97909ab0a2ce0892711199ffa2b9e241b6d2febd7a90b273a4641366c
SHA5123d0d0d389252b4c3e6dcdb1c08b2977b21ca7235883b3fa16f3cbe3aeb4678463d2c0b7ba2cca0d02e516d4401238fd7e741ff9a7c8b6f7cef766e8e068aa57c
-
Filesize
266B
MD57a36b613372cf6f7cceed7634b3be8c6
SHA112e5950fb6520932c8f5b8be91488256d08cf1b0
SHA256c382ea726c4dc43f6546de842ebbddabe93e06bd5b6c105f5ffd0bb1b3567be3
SHA5123875fa3ca0429fd29a848bd7b0a106d9bb5ab736b7555c9323853f33f8c9b3712b0b282294255ad0b0ce2844411264d824223d43be026d55fdc0c7772e77f54f
-
Filesize
78KB
MD5c64c103cc8b2e5e9616e9c37090d212c
SHA18ec7b5c4aed53a332e2599f5f443b4f6469a88de
SHA2561a24abecbe0a2db81dc7417cb63aab331cff8db5c99456fd6e5fafe01e37ee80
SHA512b681919c7a5c8b45d8a479e37334e11e0b3eb1505234cbd67fb86f8c0a3f2c7b05ad7b05e1600513b55b4d01ba288b277f05aaeacb9e59873c4d4ba1ccd2be70
-
Filesize
660B
MD534cfa858fed839a07bbd5b062f0d07ac
SHA1677a6cb294e8a7363c249454a77e6155d82bb2d4
SHA2566bcc44e4cb6afb045460f584c6cce907a7ea2627f67b6c393e44f4b65e370fb8
SHA512048ba0087e201c3214efe3e2992ee069c300f41b14023c46b8f5b3f46da1f8d3c5d2c81ce042d007d24a74edcfedce28d2eb3fb1b3d3ee8c94df9caf02e7f27c
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d