Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-04-2024 07:34
Static task
static1
Behavioral task
behavioral1
Sample
ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe
-
Size
78KB
-
MD5
ece603c81456294d88e05e0c42f81e51
-
SHA1
d453f2c368bc49dfe91632747a43560835fafe4f
-
SHA256
b01a9945d1ac0c4fcb81680837b580e07b56f830bbf61d5c1ca071f8618a3f5a
-
SHA512
fc1fa4c58aef7639e3db9b689cc0a2edcc6fe8342f296a34441c22c999f44aff702940a92649efadea3bfa3a58381071ebb407b1f5bf3edac101a238baae07b3
-
SSDEEP
1536:wuHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQte99/y1+9:wuHYn3xSyRxvY3md+dWWZye99/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4608 tmp3CDA.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4608 tmp3CDA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp3CDA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe Token: SeDebugPrivilege 4608 tmp3CDA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4752 wrote to memory of 4100 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe 85 PID 4752 wrote to memory of 4100 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe 85 PID 4752 wrote to memory of 4100 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe 85 PID 4100 wrote to memory of 4688 4100 vbc.exe 87 PID 4100 wrote to memory of 4688 4100 vbc.exe 87 PID 4100 wrote to memory of 4688 4100 vbc.exe 87 PID 4752 wrote to memory of 4608 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe 88 PID 4752 wrote to memory of 4608 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe 88 PID 4752 wrote to memory of 4608 4752 ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kixbg8iu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3E22.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA19790BF76044A82965D41AABA11A33F.TMP"3⤵PID:4688
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3CDA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3CDA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ece603c81456294d88e05e0c42f81e51_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51727472890186d3f9f92b6da9e118990
SHA10417c9af5cf0122d5eacaba335c89e0614c6ddb1
SHA2566f609cd7c47bb80a011acf95c109990eff4afa6b001bf4861d9334f32488b5dd
SHA5127e3111536cfd606a91634121b906d7cfb96ea41e50418c6cd74bb40af9728ae949d9e4df879747abe119fa3bf66c085c34b93911d993c7844f2390c8ea39af5b
-
Filesize
15KB
MD5e13f2f90275faa66616141708ebe6049
SHA1332dee9ae453d9a367026a007c1c9577ff4ffbbe
SHA256fd06903a459be31012fef4debe611ef56425c0eaa76c49f38ca95babfbaf9948
SHA5123a34b87cf06e1fa9a6439aae98f492a3ec95f0cc258a69238844e004b1ec8237645b4a13cb79df05cd672c145db6116c2dab9d4cb9532ca2033d999aa16d90e7
-
Filesize
266B
MD5014c5784dda013648ece660e005651da
SHA11b6f490b744132b100e5ffd61adb557bd5abf84c
SHA256ab2b6fe10654e15b66419fe6e9c91418a9d16533d08a9c54726ce95ebb12a4ad
SHA512fadb17d4237a00c8442c64e2dd7eb6c32d8e51ef831abc3df1d73c53c91b5f3ee2003296c4812099a686c186ed3dec4421530cb83cf6f42c83533ffcdab54808
-
Filesize
78KB
MD52e9d455342935463d2a98db8bcaac0a1
SHA1c5321b34807d008573f8969e9c9656ad729129c5
SHA256eddf749a115e85869f0b4e7326f267f6f3b0a1222eb68666f2b4615a07e2b66f
SHA51204cfba40d5af9fb1b014d59fca7a03661a6b0c10ea22ad2e72b5e65eb1b6477a304a11f70e3fff8171bf5edc1dcc1c57ac644bbe346739d8b11964eeb74db41b
-
Filesize
660B
MD5f6faaf7fdb38f8d031a212c1bc11337d
SHA1c84b96a14f45d21b1c1a0728d2b417dcf10ff0fc
SHA256a6c82131bbe4f1bf510c82e7c8adcbbb2451c9a9661a71522c9eaaa41cd8438d
SHA5129fcb6d8d48a900a8f40eba5df34cc306218e08f87df9fb33be5a26d01805d100e71c0447d9aeb01713c3498c54c95f428f7a93bc8283cc4586b2d6075a5e44e5
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107