Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 05:24
Static task
static1
Behavioral task
behavioral1
Sample
2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe
-
Size
78KB
-
MD5
2ba7192844dd8da4478b3bd0f760d544
-
SHA1
a5c9605aeb46f07bd059380aa66b439950e04468
-
SHA256
a8773b53ed36aec235ae1bd606cfa4a9ae1487cc611dd16e83e03dd10de18cc5
-
SHA512
748c236ec0d7c4400d791f8f2f5affddfb8e1fd7953994411831a33ca760add6438e51785203a3e80d039c58b2c52ab27a5ffbe5b11b10d6d181f6157caaf515
-
SSDEEP
1536:nVy5+Vdv5wyFppaVs+aYTCgtWzYXxxiMrBnP5oYZNQt96z59/Yv1ds:Vy5+/vqyA11XYUBxprBPjci9/b
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2096 tmpC39E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\System.Management = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sbscmp20_mscorlib.exe\"" tmpC39E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC39E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe Token: SeDebugPrivilege 2096 tmpC39E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3620 wrote to memory of 2428 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe 84 PID 3620 wrote to memory of 2428 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe 84 PID 3620 wrote to memory of 2428 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe 84 PID 2428 wrote to memory of 2864 2428 vbc.exe 87 PID 2428 wrote to memory of 2864 2428 vbc.exe 87 PID 2428 wrote to memory of 2864 2428 vbc.exe 87 PID 3620 wrote to memory of 2096 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe 89 PID 3620 wrote to memory of 2096 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe 89 PID 3620 wrote to memory of 2096 3620 2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\srz8xtdp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC60F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc75F5E97B11CB49478E6D44E927EDACD4.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC39E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC39E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2ba7192844dd8da4478b3bd0f760d544_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5511ada2e44b47864a5041ea4f5a82b8d
SHA1341cb18115b9f2f200ec12c0f8557f7bcd6627db
SHA256ace586306b4d96594c96a277a433ab9d4b202e4c95ca2da134298e31539d5062
SHA5123c42d0c6e6db6b0e259057c80a9bf0a5b8e59a93da933f0c0c1adcb6f4d23a37ea1a854e94b9fae565f73faeaa84bb869c1d1f458955cb9af03a2ae36b4ec8d0
-
Filesize
14KB
MD54a942b3ef6ca45a0d8b85f2892db4d8e
SHA161ac85a2ccb8c6371ff6bffae38c0f22c8128c6e
SHA256b1c47f1f4a8dc7fc2c9897c0fbab2fb8f32e4716b70bb7f70e70858cb954f3ce
SHA512aa4287b734ca9c238e8c568d9ee94e60457ec4361b49a277082602095e22f8328cfde9b367a8bba52e20377ade3e5354c010b0164366786d0216ae7032023111
-
Filesize
266B
MD50c62adc088d5b9e4db6623a4f0807186
SHA18673ede8199e7a2de4abb33fdc0b31b283294d51
SHA256183c898a90e9e4b0c9a4e154faf5ec01e396ef708b0fdca18b364d9d4239dc70
SHA5121ac726741c1140e4ed950eaa461fdf40f192d379e7055484239be59d395ebe5d30b27dea579253765a92252e632f96b27eda9ed28f4ea7f1e22993442e090183
-
Filesize
78KB
MD5853119a2ddac7aae69a70afebe74394b
SHA106161d1c95c2f24d84b0bda1a925c7e1595ef2c7
SHA256ea984f81b66d168c1c8b492fbd50465a54c91aad2343bda5ed54027f562fd9ea
SHA51216e935c21d8ed5dd62a004f67ec9626fc445cedc91712c517bd80e17dfb30f346d6715c74f37d859985bdd35aadb7bce3aef65e321705671543cf7bd40f759b1
-
Filesize
660B
MD5944dfe32e945d54292b350d3753c2f4f
SHA14dc9b214e43923d185aa255982ebc2e0a20ab546
SHA256d77815026447db99691bb2f9d1c42ae8e79626457516dc2e701d8c67ecc4d12c
SHA512e43315636d1da448173b21ae53139580fa6003d1b83b9ac06338c563cc880c7628da317f3a3026ba8c9711c16bb170e8f67e9b32a1278383b4ac452546febc17
-
Filesize
62KB
MD58481b7e4924c14743ffc0d34075e2ce3
SHA1e8e7ef480499ba85190b8d5f8e43f761850b0ef3
SHA2566110931ed1cb1b1a141d4a12044a062646f14be3566a286106e5f59ceaddc4ac
SHA5123c4ee8221c5238aed57e4fdbcd74833edcf46d5ed602840b5265438538405b4378a1966e9cd0c34a5ce52d0afe7bd7e0d9aac6b420e515fe1ea52477f957a7e1