Analysis
-
max time kernel
138s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 03:06
Static task
static1
Behavioral task
behavioral1
Sample
06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe
-
Size
78KB
-
MD5
06af9b765f0971d34da6cee01bb0dfd3
-
SHA1
d418e6d883263be3253b8e7884b3481ee9e362ba
-
SHA256
ba0d2916dfa7f5be3b4698d5d1688d8e05e50b0ffe102a41a21d104ac1ba5f48
-
SHA512
3d20ef5897663c30fc0669fc0f1498d9b7f9fee5a1ab002022a03140e9075797eb8c4108777f22888d44004dc914601a71066592ae9b1a3c52b03bab0959f285
-
SSDEEP
1536:RV5jSTdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts6z9/Z1s7:RV5jSyn7N041QqhgF9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 772 tmp4565.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 772 tmp4565.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp4565.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe Token: SeDebugPrivilege 772 tmp4565.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2260 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 83 PID 2480 wrote to memory of 2260 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 83 PID 2480 wrote to memory of 2260 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 83 PID 2260 wrote to memory of 3008 2260 vbc.exe 86 PID 2260 wrote to memory of 3008 2260 vbc.exe 86 PID 2260 wrote to memory of 3008 2260 vbc.exe 86 PID 2480 wrote to memory of 772 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 88 PID 2480 wrote to memory of 772 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 88 PID 2480 wrote to memory of 772 2480 06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dr6jf1jm.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES468E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD582EE191DD740AA85D8249C6E4064EF.TMP"3⤵PID:3008
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4565.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4565.tmp.exe" C:\Users\Admin\AppData\Local\Temp\06af9b765f0971d34da6cee01bb0dfd3_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5272ce53b76c0b2c88ce482e30487a1c1
SHA11712b55b492022ca2026b4c25be5988c0a896461
SHA256e5a79a48d1df8fc63abf89967ea908407963f88593659866a5560c194be283be
SHA51286fdb9ac6865360ed1c65ecd2af813f6a507e7e409873026e0736159bb209e64020bd8000b5598c4c9993d2a7d1b3b365db12dc4f9932e64ade771c8119d49f5
-
Filesize
14KB
MD5da8b6f062191616c2819ef5f8a518de6
SHA13f6c394ee41900e3ce7e1ecb90dc202acc98618c
SHA25603be24d041930434cb2510186d09cff25f96f4b1f6668f5f07402b966ecd5772
SHA512cd6ee40f44a0b0ae4833908cd1213b25edeae5f82db7f95acc84d336955305b4a43a4e049ad6ecce213f57e9a257a1b7a864871c3ff52203a5908ad84c09d67f
-
Filesize
266B
MD5895a004996ad949bbc59f2cd7b33cffc
SHA1b093bca2dbcdb23fd84c95e39142b5487dca0a8e
SHA2563deed3cc383937b7750908b74be5a1de4488b0020c50d47a182facf473e81df4
SHA5128d1994102dca898d95a924b243df268c476b33c8df22f688c9d3467f2b7ffdcbf9072ba7a22fb9f31e4d78f2945369087a586d75a7a17bba0ee208b6d4043b65
-
Filesize
78KB
MD570ab41d885514c0cad2d76dd95c58714
SHA11c31080cc6f1a76bfa640b68b7fd42b3508dff03
SHA2561722a291fd4c027cc946126d45ab1c37e84a8c060d320f448df127a7e9dde800
SHA5126fb6424362e04cef24e988ce7f7e6ab8866b99ce02ebd6de4bd765b06c69d08c729f7fbbd39fdbe9d309ed210de170dc80731be584fcaf50370a133f036e2cd7
-
Filesize
660B
MD5e79b4e75b1969fd1473d28d1d297b1c6
SHA17077e01b68e7a6c963b201e8f2decf36cd289318
SHA2565e27c09ee6b72cf563a6047d1fe13c2cf1d61bf1fe864d3e59be6b5c82600693
SHA51204d4bb2e6a0f1945ae6cc3496d15c7b56b13534f82e96d0b821e02cd8158e6bc881c9ed8b1ccd320b79ac86f9daafc2dd1871f4c3452085c99c9f59636f04bbb
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65