Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe
-
Size
78KB
-
MD5
1f368df6f51473d7ef0ef21c9475923c
-
SHA1
96e0a4fcae3b756700b6786f4372cfbb2d256958
-
SHA256
08f95054861648c4076c33d524cba402de0467762cf8f7e965ce26565afebb18
-
SHA512
b2003c081888cfa4fb04cd67161859e1c272193aa020c4e51aeb20c8dac8dfc1ee8f786accc97220588297440b1749f10d3efd13ac2dd5db4a5aa1dde421f85c
-
SSDEEP
1536:ZRWV58bXT0XRhyRjVf3HaXOJR0zcEIvCZ1xjs9np/IPioYJbQti67I9/h1FE:ZRWV58bSyRxvHF5vCbxwpI6WjI9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2804 tmpB5E7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_perf2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mscordbi.exe\"" tmpB5E7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB5E7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe Token: SeDebugPrivilege 2804 tmpB5E7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1760 wrote to memory of 3008 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3008 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3008 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3008 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 30 PID 3008 wrote to memory of 2968 3008 vbc.exe 32 PID 3008 wrote to memory of 2968 3008 vbc.exe 32 PID 3008 wrote to memory of 2968 3008 vbc.exe 32 PID 3008 wrote to memory of 2968 3008 vbc.exe 32 PID 1760 wrote to memory of 2804 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 33 PID 1760 wrote to memory of 2804 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 33 PID 1760 wrote to memory of 2804 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 33 PID 1760 wrote to memory of 2804 1760 1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\juw1omi6.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB6D2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB6D1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB5E7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB5E7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1f368df6f51473d7ef0ef21c9475923c_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c532688205f329e093d47b066b4b4ce2
SHA11339c3d4caf94faf8ed58e597fa7218d5a2bb97f
SHA25662a267db46f1fefc7f6afe14cf563fc708ad8546a6b0eb23d2962cbc7305fb41
SHA5126f8eb8e87249d5962499b90013f48e7c77537e91213975f1259a570e58abc30cd168627fc41d18dd6e609931c4c3a191cef353e8e16db6054ce4bb98c05b5065
-
Filesize
14KB
MD5e72913d9550c35a763f4ef5b8338711e
SHA1b6d8dfb80d6cf8aabe444190615d4203639ba237
SHA256c40fd7ab55b2c17b4bdd67ecc969918021aca4b82752f41c8e9702a4ef3075f9
SHA512732730a98513f9aebab8b7100aa5260cd12a6e0af7e2f6f2cd1bf75ea386a44828da0b399b04ccfc430cf708c6b5d3fb3d2d40b5bfab3962b3ac3a67489ca88e
-
Filesize
266B
MD5c329e8242b92632a6d7e51a64d014010
SHA188d1538e540dd9e1babe308501cce0e2a4eae63f
SHA2568e057a7d53f373a9ca7c68872c19c1f628a296d2429138215c0de7272d1ef6be
SHA51283ef94c221069da8ff0e34a604da1ed08b9f3dfb4a3fabefe9611db0620bee939506c076c18086d15511a57c246e9df8f29b84af4bc92c10464d5b5edd8504ad
-
Filesize
78KB
MD5b871ec707cee9f0759901e8e0865956c
SHA17c38fcb0f737c5d556ea56f0e61803c5ef4f483c
SHA25628b8076d30d1772d6a727acdbcd76b9b337792ca600784642a5cf07edd855f16
SHA512273c19d8333fba1c65a92a9265452a60dc146ef8424288904609e7d6c7f4e8ee93027025f68a2e09d0aa2abd6ce9fa1c53062af990076344788a15e6d429307d
-
Filesize
660B
MD59e5b2dd9c7f5366238322f0e59bda3eb
SHA1b8b874ef5c5832b5c11dfa622445a1304b300464
SHA2569adb2794bc6fbed8478bab34568a30e967d60ecd1d7c0b102108b9dded58c590
SHA5128ba212d4236508e05405e1902dafca2db55c79a9baf3515f20d3bba3827583d85707558f070e6fc36c5944bb4186fd7a530f21b2090c7d18bf56b4819a30e648
-
Filesize
62KB
MD5097dd7d3902f824a3960ad33401b539f
SHA14e5c80de6a0886a8b02592a0c980b2bc2d9a4a8f
SHA256e2eb52524ddfed5e52a54484b3fecdc9ebe24fb141d1445d37c99c0ab615df4f
SHA512bb77c3f7b9b8c461b149f540a0dab99fdde474484b046d663228d8c0f1b6a20b72892643935069dd74134c8ab8e8f26b6badc210a6929a737541b9861007fbe4