Analysis
-
max time kernel
148s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 19:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe
-
Size
78KB
-
MD5
d0a6c7de6b2fbdbf82c5b251581d91b2
-
SHA1
c8c0be8324aaac42ae53c8077e6224bb299fef43
-
SHA256
1be96238f71b6428dfc7b6562d3856d1a6ec595a3b6c905a36da37b36998b871
-
SHA512
918c834aeec1236b69e815fe0a00b0238385abcd093288ec40a4ce8f6ef9af8a7a93bb4c7b43fae6fb438d661fc0b58f23d3aeed823c549c4229fae6bf655bf2
-
SSDEEP
1536:zy5jS6XT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67K9/O1kw:zy5jSiSyRxvY3md+dWWZyDK9/S
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2732 tmp97AD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp97AD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp97AD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe Token: SeDebugPrivilege 2732 tmp97AD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2400 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 30 PID 2676 wrote to memory of 2400 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 30 PID 2676 wrote to memory of 2400 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 30 PID 2676 wrote to memory of 2400 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 30 PID 2400 wrote to memory of 2320 2400 vbc.exe 32 PID 2400 wrote to memory of 2320 2400 vbc.exe 32 PID 2400 wrote to memory of 2320 2400 vbc.exe 32 PID 2400 wrote to memory of 2320 2400 vbc.exe 32 PID 2676 wrote to memory of 2732 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 33 PID 2676 wrote to memory of 2732 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 33 PID 2676 wrote to memory of 2732 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 33 PID 2676 wrote to memory of 2732 2676 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rher66wq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98D7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc98D6.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp97AD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp97AD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD552fe22c8327521fd4e60db7a2eb46686
SHA10deab6d65d7a869165068318e40af3ce81a37903
SHA2568568e4cce7d2fb38ef4480c8471808901ef25c51a76d86f1ff4f4875bc888e1b
SHA51253ad3c2d22ea7279f211f9582d9e9dc83d43720ffd69de6c613da85036c5b9512a3abb2ea9b8042cefd2de42289e721fc31be3bd3fa6fb5b3546c8d8491f816f
-
Filesize
14KB
MD5c44788f7419f835b2c4c841505903a66
SHA1ee3f7736b22790c5fba6cf4941900559c4fa52ff
SHA256ebc26a5aa2fa23864896583ec4a76093d927289484d371ed495cb4833ba33cd6
SHA512ef6f8826806524a2bfd4e725689d85a8780058d96ad6ed250ff2decbafc336609a154edc5598f5da59cd872615edb91d3ddcf822d7458d8d309eb552c8864be5
-
Filesize
266B
MD585fd787d8411ecaa5cd5c27a7a19f606
SHA1039ea3246933787079e752846f67e91e002072a5
SHA256ba2fbb71665697c3e2a1937d55f24d3c7c52982eedd28975ae8e88d7ad098b86
SHA51277fa28c5f2e17a5d54508a059d16fe96848583bcb0f0d7ec795c69abe06eb9600d0c3235f49656926a00941660f78b6a227034c0e317465b0299921d1d1c9b60
-
Filesize
78KB
MD52283cdd2284877c29e6321ffc963d6f2
SHA15f27218d1f30d82caec0b6814ee172b3450a663c
SHA256d95b6e12b0706e881552cb3d3d9bacba379a961203f13e39716d77893734e272
SHA512d288158b16648cee00735edccc7c239bc77e0a88f52153eb671b18bc35f70f09534e1fa3ee2f4af2283bfbb418a9fa4276a530925f6af571866253037d7fc5c3
-
Filesize
660B
MD5bf54b85ec6aa58152fdf18d821bf9184
SHA12131ae5983c8f20e230ea9e9491f18d3063ebc5f
SHA25652d1aa28ed4aa274b9e66cc5ab4cb0112dc9e8d411967836e5c75ef3d432aa01
SHA512d64f2ec243349228bc94c05604a9f5aac1cdb67a216f7c4c54675ddb673c315bf702c4a169a626c5a337c5e123eab3e6d32f22d053dcee5389070c6bbfb8ae46
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107