Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe
-
Size
78KB
-
MD5
f8a81fe93b10caf898b36bf6a4c2dd1f
-
SHA1
23fa56a9bd37ed5cb3d8209eedda5c630716930c
-
SHA256
bd851fedd0f2a5c107b245424ef88c51a73bb4ad47ea84c3feabd0f412c66f72
-
SHA512
a74072e6ebff22880cbbd20a426c76b6a6dc01766e40c409b547547aa15088b1adee96837ccb9ffb1303a5c76b4bbfacd4c7264f3979d897715cca22f899e24f
-
SSDEEP
1536:zCHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts9/g15i:zCHFq3Ln7N041Qqhgs9/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2208 tmp8E1C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8E1C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E1C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe Token: SeDebugPrivilege 2208 tmp8E1C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1904 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 30 PID 1976 wrote to memory of 1904 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 30 PID 1976 wrote to memory of 1904 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 30 PID 1976 wrote to memory of 1904 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 30 PID 1904 wrote to memory of 2004 1904 vbc.exe 32 PID 1904 wrote to memory of 2004 1904 vbc.exe 32 PID 1904 wrote to memory of 2004 1904 vbc.exe 32 PID 1904 wrote to memory of 2004 1904 vbc.exe 32 PID 1976 wrote to memory of 2208 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2208 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2208 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2208 1976 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dvyrknxq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8EF8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8EF7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2004
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E1C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E1C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59474371a94f60a7325f801256ddd9ed8
SHA1d4ad8b3b0c2feaa8229d4bb4617c9a5d65dbc406
SHA256dea6ab38c36cd7053a23462cc520b24bc40aa7a7c3dd21dd7c3c5ee4f8ca2196
SHA512ef0628a64781a4bd05907531e7e5df695f6b5ee26c50c77e5edf93529803694588d31719f5ac1438756cf1db9bd9b708228ed616093d327e8a5049355a4f701a
-
Filesize
15KB
MD5738ff9976ad7734ec8f0ee20affc3893
SHA1594873747bf8b06ec880ad9c582d6c0e3d73b32a
SHA25646d7a1c12ae27a0c928f5a594834f39af8292a56c01a79f291c70c02dc6ead34
SHA51218fde12b8edfc0944c1e46cef2e6ce05a108e4cec9a3bda60322fe5500e3edb68a522e542decb57a47d7278cca768dd5b916a4bb444aed761cf22243e22b0256
-
Filesize
266B
MD5933eee3bc8f0979debb06c56291639f0
SHA1abff95894c220789680c02d5ceb4edbce823d5ba
SHA25660a7321307e98025b22c178017aaa619eb1cd53ba2fcfc7fd0bf3ab7820674a4
SHA5121ce5c75b055ce4e8198f35d9591963cd2c310a3b832486dcfaf4067762a752365e207e807f12670b2dc12be4a1475e13435cfe64c748c0883783ed5203a1146d
-
Filesize
78KB
MD5a9b6d2110bfd37cd379944ae43d423a0
SHA10e146f6ddfb657f8f35c920f30e7cb49633d8173
SHA256faaa901ccdaa56c7bde5b9186229b5ebf6045918df8d1638b016f9ed18c3f840
SHA5124e62ca91f03133af18720f9cbac293de3e4460c2de37558363d07aba940fa736b9ed05b6d0ebcaaa13050b9fcd328de03e8fd9fc8d55842c0689e365639caa79
-
Filesize
660B
MD5c157ab1d61e4e6b94f6c0c1885a1494a
SHA1cc7bbe8e4f1578a3ecff19688db26eddfb337b60
SHA256e8cd471516bb4a791c94d420bd93534bf1444cca8160e05558adf4ef169e308f
SHA5121812c4e6823e0772a44f6754a84d0a128c2ecf0419a6af3253baed3ead60971e6bb8656213743ef46c207527ae6db3e14ba212da36f02976035b71fd1f75d336
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65