Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe
-
Size
78KB
-
MD5
e97e498aed5d1051b758d56c1865d6b2
-
SHA1
178ffc6370c82966acff06f5b28132d9cb78fd6a
-
SHA256
2d4187af251d2617268f6cd938c0c051c95a71026936184f64419d7faf0b82bc
-
SHA512
74601fd303f2962643ec1cea5bd42b34350d0b8e63c69b32d8b38c1f801694236eb5af01be0ad59843427545ca047e9acf09b5ab6e7e2dd87c79fa79704d08c1
-
SSDEEP
1536:7HFo6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtn9/B1yP:7HFon3xSyRxvY3md+dWWZyn9/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2764 tmpC311.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2764 tmpC311.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpC311.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC311.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe Token: SeDebugPrivilege 2764 tmpC311.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2972 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2972 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2972 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 30 PID 2552 wrote to memory of 2972 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 30 PID 2972 wrote to memory of 2264 2972 vbc.exe 32 PID 2972 wrote to memory of 2264 2972 vbc.exe 32 PID 2972 wrote to memory of 2264 2972 vbc.exe 32 PID 2972 wrote to memory of 2264 2972 vbc.exe 32 PID 2552 wrote to memory of 2764 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 33 PID 2552 wrote to memory of 2764 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 33 PID 2552 wrote to memory of 2764 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 33 PID 2552 wrote to memory of 2764 2552 e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fdxnghnj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC534.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC533.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e97e498aed5d1051b758d56c1865d6b2_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae679fdb8ad68b0f91dc03b4308f6812
SHA16312e81b79522b885e9e672b586621c7865c2ffd
SHA2563970ff9bba79aff7af5e2149754ac18b25c8d45d9ab3c7327eb4418a21e3840c
SHA5122b053f680aedefcb44a0823dc5082a638fd6457cc08deb550834368497e2d4d8f97c5ccfe5c147e9de79eb4492f9859f53322344908465647485bbcec051dfac
-
Filesize
15KB
MD5affe4461defec77937aa63a7eb02d121
SHA1cd0b27b18a26c57fc223c7b6009b22923b59ea21
SHA2569ce21725ccf635fe6f115f227fcbe08eb3370e4015e7690437958cc97295d491
SHA5122d7c570ae2634ed76b769285c3c18e4895d3028f96588c09bede44cd1c0ceb64940302fcef3011434983a463597832f0071ac02afe63acb1525c9213f229ad49
-
Filesize
266B
MD5515b5834fea0a6721c9504773050cd40
SHA172aca9bd8c741cdd4ad79f400db9c8e384e3973f
SHA256a42533ee28eb21d620a4ef70492f6e34808e1dad86711af51eeb289da933cebf
SHA512fd6b73b3b02075a36d4d7e198c478d67352ea9bd4378cab96b5f2cf6f1dacb918770a1bbfb24748ed85c42f2ea777f79026dc1b98a8d6de452b2b5e4f852c50d
-
Filesize
78KB
MD55a6639e30d55e9400b251a4966f03ca6
SHA198069041a1e55f43fee6fa7b4981136ef76b477e
SHA2561c78d5061f12f0375acd98999f84893eec5824e9b8262003e86db94089292037
SHA5128460a7469d6552aee0bf31b7cc820ed5ab695b816a232d1d4a44dfa60477e7eb016c6e87ef1d3251820478c170d01a866c3ec9c3e33550fab97ebc7bb0469d43
-
Filesize
660B
MD5940b73701f60dfed297d46a0ee8c823e
SHA1856d9a0823bbfa5623031710ba4c28e7c0dfa734
SHA25695d701187a3dcffff5e763c6253d431c1eb4db88c163d934d18e0b33d4105340
SHA5125b08072e30aa5c01d741834a36f9ae3b18c83a4193a4a48fe47fa3085c98773505e85e5ba022b6bcc4280a7192a5302ab89fb8a01076b65d4e9d8aeb1117e5a5
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107