Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe
-
Size
78KB
-
MD5
f8a81fe93b10caf898b36bf6a4c2dd1f
-
SHA1
23fa56a9bd37ed5cb3d8209eedda5c630716930c
-
SHA256
bd851fedd0f2a5c107b245424ef88c51a73bb4ad47ea84c3feabd0f412c66f72
-
SHA512
a74072e6ebff22880cbbd20a426c76b6a6dc01766e40c409b547547aa15088b1adee96837ccb9ffb1303a5c76b4bbfacd4c7264f3979d897715cca22f899e24f
-
SSDEEP
1536:zCHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQts9/g15i:zCHFq3Ln7N041Qqhgs9/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4048 tmpADB5.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4048 tmpADB5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpADB5.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpADB5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe Token: SeDebugPrivilege 4048 tmpADB5.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2004 wrote to memory of 536 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 82 PID 2004 wrote to memory of 536 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 82 PID 2004 wrote to memory of 536 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 82 PID 536 wrote to memory of 4084 536 vbc.exe 84 PID 536 wrote to memory of 4084 536 vbc.exe 84 PID 536 wrote to memory of 4084 536 vbc.exe 84 PID 2004 wrote to memory of 4048 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 85 PID 2004 wrote to memory of 4048 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 85 PID 2004 wrote to memory of 4048 2004 f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hfbigta1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAECE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD0266621CC8843779E5817CA68C3A89A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpADB5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpADB5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f8a81fe93b10caf898b36bf6a4c2dd1f_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57b79d153e39b7dd4f407327eabf115ad
SHA119fa199e0478d45702277e46f3dd27d6d05fe329
SHA256fd560a4e7ec4bf781fc0746a3f097323ca4afca8eb422c9ab85897dbd9414b75
SHA51211133799e4813337095a6024aa9077f01419e8a05aa9fc55e150383a7279425a667089182f0d6310ced9e93b186c0a651b6151fc5dbae04d19df9a50846792c2
-
Filesize
15KB
MD562719012132ed7d822a88f00623192d3
SHA11cc4dff420cb18ef758e9249166b7be905f7b1da
SHA256aa4f0ba794696425643e7af8cd6a85b700c0553b141860b9be79f5b1bb18a240
SHA51270d9a0c8fedb5d7196a102aecb84b7165f90441a5d216aca01fabb904e4f803918880e26a054eb26402707f27076f8ebef2c1da45409992c8d861ce0fd819283
-
Filesize
266B
MD50ef5bd5efe94a87aa1e546504681aa6b
SHA1c766c2913ef37e870d7f93acf1dd2b573f411022
SHA2567f09c23e129f01edb301d27130d0c910b0f985c0787ff597f0809af429ff0bc8
SHA5123212b00964dbb6a7c8d634795e532649f25846c89e1a6a7552bdb1fb724ee89cb4deb6aa0fc5e080a554378fcd003f1d39d9b61f4fb32eafba0201a17f41597f
-
Filesize
78KB
MD5ce8fdc827265abba94250cee27bca35a
SHA127467f1b4e1bffe7317d9cce7a3c2c2573ca43fa
SHA2567ca1610115d7ba661d92b8a69a854c6cc9f06850867ca7dc29df5efcabb5c4ba
SHA512460c8259cf8a6a0508f796db4646898e07b606a82285899275b39e68608ac9ddb7525541f5563a51f264eed0be51142b2b03820be412d17e8d28d32e0acfa0ad
-
Filesize
660B
MD58e5e930a473302f67f03778b0d31bda0
SHA1e26909d2012e152a2c8258dd7d6e80a190eff2b7
SHA256d31473577ae480f7913550bad21d9a8f953f12d178312bf8bd6c53fddfa6247d
SHA5126649c8d5745c4b1038873de630a4faba3f95624651bf978153b0b83fa2e8aaf3472fcd73419502607e6ebc9da8d5b56b2df980a10c121d29fb8e5aed175a1fc9
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65