Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe
-
Size
78KB
-
MD5
9df7ba207dc4b2f1ca1b3cf4ce77513e
-
SHA1
8fb62e3d85cf29443bb821f3b3ff83b4c3423d91
-
SHA256
5d16103640707e83ec06383fa5029fdf358e2da9a8b251e835f590bc2acfd2b4
-
SHA512
5064a855eaa82e0e8a6fee15bffe7a62db8c679ec7ce0dcb536829202126985219cc9ec899bdbe384a31135777459e842be1d4a7e272eff181d9bd4d384d6bab
-
SSDEEP
1536:NPy58RXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6O9/w1Bb:NPy58RSyRxvY3md+dWWZyW9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 tmp789B.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp789B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp789B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe Token: SeDebugPrivilege 2656 tmp789B.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4580 wrote to memory of 3152 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 83 PID 4580 wrote to memory of 3152 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 83 PID 4580 wrote to memory of 3152 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 83 PID 3152 wrote to memory of 4260 3152 vbc.exe 85 PID 3152 wrote to memory of 4260 3152 vbc.exe 85 PID 3152 wrote to memory of 4260 3152 vbc.exe 85 PID 4580 wrote to memory of 2656 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 86 PID 4580 wrote to memory of 2656 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 86 PID 4580 wrote to memory of 2656 4580 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6yrdjjxx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7995.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1FB6528C72FD48D4963355ECF8F4D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp789B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp789B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5f68b61932bdaf841b447b019a69a17bc
SHA17138637615a8287dfab570e7bb3ede63a1e1f732
SHA25662adfb737d4f5b2a0c080ca1b8bf15c3afbe4ed5e87e5a91dfe4034121ef21ed
SHA51265887bab30da263d56a80a7ff1cea73df2b165de94370270457c745ee045c412a40a4c387424860797f3d9957ebe38312cd88476c8124d227138b4bb74dbe616
-
Filesize
266B
MD55e0c77f90cf86a55b38d56ef42e9658a
SHA13783b6b88a1cf747886450be9ce145fa767761fd
SHA256acd2395cda04fb3d830291fb2c22e579e1588f9ec2558fd201d5ff967100dd95
SHA5120ea1888124b0f105250a06dad14e245290c862b86db6ff4b80735bb41dc9a2704730b7d62ab03111a0cf7914ae17daaba19c1b669840856b61a044cf9d1539ec
-
Filesize
1KB
MD5fde4c7e6e39a5bdb5755cd8616536a01
SHA1e30b89db01e83888b5237e9ef04b45192c6ee4b5
SHA25682a44ce957143d488627bf6f2c7fed374638b1856b3bd020189b4e7dc5941d12
SHA5128885820783c3dbe2936855d8795e2cb8113f6e27c5ba9e791be5c418138d92f46f922836bc5bf85d9605268603d94cf051c2ac824f2b9a22f8530edfc9d3228b
-
Filesize
78KB
MD5fb61aa2322cb0070b9ddb58e12f0d6ea
SHA1b89c6f3aa6b846e9e563f485005c71c2853cf84d
SHA256ef100445190c58e92cff795bad8eb352db82c0fa947cb5b21c2c3405aec83b12
SHA5124fb51de2784d69940172a74adb608a921242993fc19463932887341d664d46339e44a8be7c55ce8e063d41bbd719caa8ec254e3847f6b53409bcb31c4bdb9316
-
Filesize
660B
MD59eab50604d081dd779015d413eb25089
SHA1c6fe73e04b7822558bdb3a9050902b5c911880d9
SHA2569bfd680f6ee072f7574ef3e4f533fe02c7a3a8d9fa93b047404bf404439422b8
SHA51242265e5d3ab596f12bbf57d97a547052b673548f6965fdbc64dada60ccf8dc2e412786fdaaa622e2278821829331803f2445238f443e14df988c718f7a77e371
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107