Overview
overview
10Static
static
10cd94462486...32.exe
windows7-x64
10cd94462486...32.exe
windows10-2004-x64
10cdb97c07f0...ca.exe
windows7-x64
1cdb97c07f0...ca.exe
windows10-2004-x64
1cdfbee96df...25.exe
windows7-x64
10cdfbee96df...25.exe
windows10-2004-x64
10ce01fc8942...b5.exe
windows7-x64
10ce01fc8942...b5.exe
windows10-2004-x64
10ce5340f773...6e.exe
windows7-x64
10ce5340f773...6e.exe
windows10-2004-x64
10ce6d4255fc...f1.exe
windows7-x64
10ce6d4255fc...f1.exe
windows10-2004-x64
10ce8f0a3c5b...fc.exe
windows7-x64
8ce8f0a3c5b...fc.exe
windows10-2004-x64
8cef4f0409d...db.exe
windows7-x64
10cef4f0409d...db.exe
windows10-2004-x64
10cf15609eab...81.exe
windows7-x64
9cf15609eab...81.exe
windows10-2004-x64
9cf3f6f6285...6e.exe
windows7-x64
10cf3f6f6285...6e.exe
windows10-2004-x64
10cf450b1869...e9.exe
windows7-x64
10cf450b1869...e9.exe
windows10-2004-x64
10cf56059ae5...a1.exe
windows7-x64
10cf56059ae5...a1.exe
windows10-2004-x64
10cf79ab31cc...04.exe
windows7-x64
10cf79ab31cc...04.exe
windows10-2004-x64
10cf8d6b1a05...68.exe
windows7-x64
10cf8d6b1a05...68.exe
windows10-2004-x64
10cf96c893c9...10.exe
windows7-x64
1cf96c893c9...10.exe
windows10-2004-x64
1cfd31bf82d...9b.exe
windows7-x64
7cfd31bf82d...9b.exe
windows10-2004-x64
1Analysis
-
max time kernel
140s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Behavioral task
behavioral1
Sample
cd94462486ad6fad4ab587ad00762632.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cd94462486ad6fad4ab587ad00762632.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
cdb97c07f0cbc499f78b386b2d398952a930a2715698d9b3589a5f4bb87ae2ca.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
cdb97c07f0cbc499f78b386b2d398952a930a2715698d9b3589a5f4bb87ae2ca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
cdfbee96df9f657c44ea8ed17e90e025.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
cdfbee96df9f657c44ea8ed17e90e025.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
ce01fc8942b621016741e3fd96b711a32c6375ebea07247fab8b310c8b744ab5.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
ce01fc8942b621016741e3fd96b711a32c6375ebea07247fab8b310c8b744ab5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
ce5340f77345fe52a889a5f1543f19e4764b86984973180a8fae158fa960576e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ce5340f77345fe52a889a5f1543f19e4764b86984973180a8fae158fa960576e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
ce6d4255fc2065eaebf1bb640bffbef1.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ce6d4255fc2065eaebf1bb640bffbef1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
ce8f0a3c5b1faff7d414fc5d91588fa50e2806b342d348092d545ebc0a752bfc.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
ce8f0a3c5b1faff7d414fc5d91588fa50e2806b342d348092d545ebc0a752bfc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db.exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
cf15609eaba6912ae9b6d7d424c25519f4a8ff30c550a599b00e2ec79d310681.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
cf15609eaba6912ae9b6d7d424c25519f4a8ff30c550a599b00e2ec79d310681.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
cf3f6f628505c197d6909686370e5f6e.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
cf3f6f628505c197d6909686370e5f6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
cf450b1869e9064758b27a7df84b5117a9bdc5e448a47f5170904649fa7fefe9.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
cf450b1869e9064758b27a7df84b5117a9bdc5e448a47f5170904649fa7fefe9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
cf56059ae5d477487f8605c5301ceca1.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
cf56059ae5d477487f8605c5301ceca1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
cf79ab31cc7f483d3b8572ef14b47804.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
cf79ab31cc7f483d3b8572ef14b47804.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
cf8d6b1a05c4369c93e7cfd13bf472ffd3ca8206e8ea41e132069d5c485a2a68.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
cf8d6b1a05c4369c93e7cfd13bf472ffd3ca8206e8ea41e132069d5c485a2a68.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
cf96c893c9bc9bb1f6bbf4d1e00c0910.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
cf96c893c9bc9bb1f6bbf4d1e00c0910.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
cfd31bf82d7172bd87616d4d9310518d54d29699e851d81df254138d7e29859b.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
cfd31bf82d7172bd87616d4d9310518d54d29699e851d81df254138d7e29859b.exe
Resource
win10v2004-20250314-en
General
-
Target
cd94462486ad6fad4ab587ad00762632.exe
-
Size
78KB
-
MD5
cd94462486ad6fad4ab587ad00762632
-
SHA1
600e27f9eaa5040e50513248a440af60040ac9db
-
SHA256
9868136efa35854a43f56eec9de8c32dff7745db42922395b828f592d56cea04
-
SHA512
5e1090a78794afcc56304197bec0e90069d02e57808e2f9ac26b0e4dec76b8b148e006ecd8374a0c91648b61a6cf3663b95cc3bc5a601c59ef48b0561487ffb6
-
SSDEEP
1536:Ay58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6h9/2iL1k6:Ay58An7N041Qqhgp9/2id
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation cd94462486ad6fad4ab587ad00762632.exe -
Executes dropped EXE 1 IoCs
pid Process 5256 tmp5813.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp5813.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd94462486ad6fad4ab587ad00762632.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5813.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 cd94462486ad6fad4ab587ad00762632.exe Token: SeDebugPrivilege 5256 tmp5813.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2240 wrote to memory of 4796 2240 cd94462486ad6fad4ab587ad00762632.exe 88 PID 2240 wrote to memory of 4796 2240 cd94462486ad6fad4ab587ad00762632.exe 88 PID 2240 wrote to memory of 4796 2240 cd94462486ad6fad4ab587ad00762632.exe 88 PID 4796 wrote to memory of 2828 4796 vbc.exe 90 PID 4796 wrote to memory of 2828 4796 vbc.exe 90 PID 4796 wrote to memory of 2828 4796 vbc.exe 90 PID 2240 wrote to memory of 5256 2240 cd94462486ad6fad4ab587ad00762632.exe 91 PID 2240 wrote to memory of 5256 2240 cd94462486ad6fad4ab587ad00762632.exe 91 PID 2240 wrote to memory of 5256 2240 cd94462486ad6fad4ab587ad00762632.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd94462486ad6fad4ab587ad00762632.exe"C:\Users\Admin\AppData\Local\Temp\cd94462486ad6fad4ab587ad00762632.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_nvfbsek.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A07.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4F713D7681E8482FA7EE1A884C481125.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5813.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5813.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cd94462486ad6fad4ab587ad00762632.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6a01d6c378fdefcbfe8285a4ad76208
SHA10a7b1e3fe8d595af45d671f2a6ee44f31ca5f25e
SHA2567ca45ac7180fa42d276d7a96d97e25866042a53523d9cda0844a1deff4b9886c
SHA512fc4e8dd281b34f5f93393a8afb5e52d8c9d38a7c21d478b3df76ae07367a109aacd35ffcb61d546d2fc92cc470aff9c5bd023a4b80523feadf61b2093ebde431
-
Filesize
14KB
MD5cc1e5e4147d0e92968b03c1a5dd0bcb8
SHA135b38541c1df972cf65e56e6186c1d2470c2c10d
SHA256f17a0f13dd0480abf65bb2663eff4e57e992a2e6dec3c18eae75833d1e44fff8
SHA5127a443f19aa0b705ea30a392c8b2787bbf316f6fb94bb488ec5bcc61399d2c1d9642640a7470ee4480a3ae7aa6fb7c807c2879536522d7a2455db73ea3bf06943
-
Filesize
266B
MD59970d8dc55a3f3390d6f87dbbac9f221
SHA1d724d23468e76e70a863cdf7b589a5b8e44e6b31
SHA256f6daa8f6e65330a730283ad1e0f272cc386a4ede8be08fabed31c5034b5cd72e
SHA512875773b3cc5e309be8a50d53c03e81946e5d8c94c0d473eb7e1347d0f7a23e3b278cc51750f0eb86e7f48b14fc9507e77f859298947620ec732546352a2b71eb
-
Filesize
78KB
MD510c82bb11aa939093330d7e678cf241b
SHA15b4997e0dd251bb47fd92f190ad118a5d403b48a
SHA256eea55f34f5593891bf9caff83d3415282f9e88d1ef50adff2a21b67b103da2e0
SHA512cd444948e4ca66f4fc0662453d3d38f8fb1dc82e1907d412b53f2a4ae4820b8a9f7e3c6c9d20de7d95f3ce472570132fa41e3b88820128edc8744f0edb02d368
-
Filesize
660B
MD567eeddd1a3b890b0ce76413898369634
SHA120b9b8ad0fec084bdfa09febff3655b57a350ad0
SHA256afb8866fff934fbe44d705fdf7529d7199218d14c86ebf560ff454e265199363
SHA512b8d73e68f1e0946df140620039c690425f8d1050a93a55f0bb259692d4656c70c5c7fbe10af93ec11be6494f57354463e88ac3adb27f0965977be9e87e722891
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65