Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 19:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe
-
Size
78KB
-
MD5
d0a6c7de6b2fbdbf82c5b251581d91b2
-
SHA1
c8c0be8324aaac42ae53c8077e6224bb299fef43
-
SHA256
1be96238f71b6428dfc7b6562d3856d1a6ec595a3b6c905a36da37b36998b871
-
SHA512
918c834aeec1236b69e815fe0a00b0238385abcd093288ec40a4ce8f6ef9af8a7a93bb4c7b43fae6fb438d661fc0b58f23d3aeed823c549c4229fae6bf655bf2
-
SSDEEP
1536:zy5jS6XT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC67K9/O1kw:zy5jSiSyRxvY3md+dWWZyDK9/S
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe -
Executes dropped EXE 1 IoCs
pid Process 3820 tmpB8C1.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB8C1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8C1.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe Token: SeDebugPrivilege 3820 tmpB8C1.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1092 wrote to memory of 2540 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 85 PID 1092 wrote to memory of 2540 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 85 PID 1092 wrote to memory of 2540 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 85 PID 2540 wrote to memory of 372 2540 vbc.exe 87 PID 2540 wrote to memory of 372 2540 vbc.exe 87 PID 2540 wrote to memory of 372 2540 vbc.exe 87 PID 1092 wrote to memory of 3820 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 88 PID 1092 wrote to memory of 3820 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 88 PID 1092 wrote to memory of 3820 1092 JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\siwbcmci.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA47.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCBC5F6CB5D9947E197758CC1634AE543.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:372
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB8C1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8C1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0a6c7de6b2fbdbf82c5b251581d91b2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD578cbb4b3faf2c3f0c7a75b539faa976a
SHA189076bf484945dfc1f2ec14adfb85e54ad396595
SHA2561ec32f492944836b6c72bda81eb1b68443096e20e2704235b2b0ef7fb668e4a8
SHA512df17060981356cf0cf28701537becf5c79f6b6ba846048a62a7969dd3530ec83e6078af13d073d4e1d4c457e8bf8e66a08dfff43852593596570f86ab75377bf
-
Filesize
14KB
MD5b43bee4604eb28025fc008abbeb91d2f
SHA1bf4023368ffb8b74d0c636fe354d9fd166c09225
SHA256ec035a54d395f995b0f00ba915c7b12ebb0d6c15ce276ec80eec28b0df483bd2
SHA512a7f13ae4fabe5369100d50d0496ec9950ebec3f01d908414d14c45b9cdce0500ac438402b4d44bbea7767072a3d76956e812b30e2c4d3e38c4a86b998048459d
-
Filesize
266B
MD58d20ad5f681e8e3ec306c1f1c3068000
SHA148047416520b187aa0378619309294bf8c4aae30
SHA2569c9ad3d3ef2c336288106402314d381aec817c1d982231a45731a9a4b3d3d24c
SHA5121b071dfc126ab74e7a04fa28e349e4f5e64346cb113676c56a455625f8a32d6edb1a334a980a44293d54bcfed37ad46de886368215461dddc3bcf993c8659ee3
-
Filesize
78KB
MD5b946de00ca8e5648d6046e74ce1bdf46
SHA1300e475e05071b4edf26d8ee4d20d2fc47c6b8a2
SHA256219c2221db82a049f438da682b9787aa20e0b00a93018eefe19f6587710fe1b8
SHA5120a37f6a77ecb3094612e923198a4161c8018d6737c35ce0ca17cebc55006f49dee8ad4f1419766161231af168605ac0b2ec365603e282b047a798eb06bd7ecff
-
Filesize
660B
MD577a6e5e9d5421ebde4981ed2808310f1
SHA19db3ae2c071785195124fc0df251c3a5325f18d9
SHA256b9558043648e3c1346d2e575b8e6e9c0707ac6aee544fed5f3481ac170f82a12
SHA512adfe9313114884c8c91e8b35a8dde75748f254d16626ce5599479d4bb36ddefdd4e33a068e75be245d8fa958b77d5a0478463151a09282c42116a1e49176d654
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107