Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29/04/2024, 03:06
Static task
static1
Behavioral task
behavioral1
Sample
06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe
-
Size
78KB
-
MD5
06af9b765f0971d34da6cee01bb0dfd3
-
SHA1
d418e6d883263be3253b8e7884b3481ee9e362ba
-
SHA256
ba0d2916dfa7f5be3b4698d5d1688d8e05e50b0ffe102a41a21d104ac1ba5f48
-
SHA512
3d20ef5897663c30fc0669fc0f1498d9b7f9fee5a1ab002022a03140e9075797eb8c4108777f22888d44004dc914601a71066592ae9b1a3c52b03bab0959f285
-
SSDEEP
1536:RV5jSTdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts6z9/Z1s7:RV5jSyn7N041QqhgF9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2560 tmp10C3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp10C3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe Token: SeDebugPrivilege 2560 tmp10C3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1796 wrote to memory of 2912 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 28 PID 1796 wrote to memory of 2912 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 28 PID 1796 wrote to memory of 2912 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 28 PID 1796 wrote to memory of 2912 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 28 PID 2912 wrote to memory of 2540 2912 vbc.exe 30 PID 2912 wrote to memory of 2540 2912 vbc.exe 30 PID 2912 wrote to memory of 2540 2912 vbc.exe 30 PID 2912 wrote to memory of 2540 2912 vbc.exe 30 PID 1796 wrote to memory of 2560 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 31 PID 1796 wrote to memory of 2560 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 31 PID 1796 wrote to memory of 2560 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 31 PID 1796 wrote to memory of 2560 1796 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\er9sgvm5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1160.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc115F.tmp"3⤵PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp10C3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp10C3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51622c24b8aaf7ba63ed314a902b96a81
SHA11b5ba6da068094cb6071b0723b68e0b28c1dce67
SHA25629fb1182e617000ba2164420877dd54f2b05a021d460edc88fe52afebe30f1d6
SHA51298e5af86f608b3ac6a88f1b1912d666614eeed57bc3d7bab8a0cd1c7e09be6265107f289f6e9ff134bfb5a8a75e8ee024555e79800e59908c2bcd656d44c54d3
-
Filesize
14KB
MD5ff0d551e5a8934288e9c3c558328a5ea
SHA160606bb90113f2e10904e5510faf05a0021a4538
SHA256239d61589db89496bad1dd67a83128e05cc44c5a03eb0072ae81c984e14a3051
SHA512ae8dd564536e82b6ea30579f3e71c6b83c844066bb9ad8edf214856828d224748f661c7395f560c0ca3e7db4ee263e5a05dc8c03605da98e5f9b6d79e695989b
-
Filesize
266B
MD569f22ba9aefb68ccae52c34c57a09948
SHA1a1e4b1630a17bb888f0934b790ba3a61ecad28d9
SHA256e6ceeafcb2fcc9ba42e152fb39725ef37b8b020aa7b3a825a513ab6715416d88
SHA51227f3a4ea657012fc5441fc01de172a7f60f39b298e37d8616e5aaa3bb7b26bc396f485c876459e4ffd513bc31c355dd373ae85c8ca757682f749e620beae969d
-
Filesize
78KB
MD5cc3ee3024ba78fe69340c0f06bee9186
SHA14f03014433988e80961776ee1578b0e00710f039
SHA256cdeda8e04d86a1545c26d7dcbaadd76df06f55601ec8822a3d7e8a6611ec5132
SHA5120d720bcaa22354fa03000095585ae9422f889d038bb85959e27809dab160487567701c7a1b041e0830cf3f5fe44f9be600b82ddec075925346a572d29ff0ee1a
-
Filesize
660B
MD53cd446dd62f37eb8a3039749b1b45837
SHA183a7ddfdfe6cfe2b0f1e9fe97665c41c167c27c1
SHA256a216a8e3bba2d74b974a53526ff7eb166a2ecf0f55bac313248fe132f3cb0290
SHA5128f6b016e355d243caccf84a0a721688dedc7171e873e39cf9af222eb6a4d827409688e5adbddfec7473421675d3882e9e5e21d4e1a72fa3b732933a94128e10a
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65