Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 13:48
Static task
static1
Behavioral task
behavioral1
Sample
302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe
-
Size
78KB
-
MD5
302e22aaa09a1ea11233a1c5ac324498
-
SHA1
d053171c38d6a9c199ca0ca98d5614c033bf0294
-
SHA256
7f5f519bc85e882918fe9da7d11426e0a5345812b69f020c35c4348c1216c000
-
SHA512
438359d01ecbfe6a8a3eaaf9f0c3678c22756a105a4e7fc0f35cfc3b18c5795616157fa87ebc5ca2b0b41cf56fff5fd5894270cea60c760b5c183fb4bc2ecdad
-
SSDEEP
1536:2ouHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtMH9/H1r:5uHFP3ZAtWDDILJLovbicqOq3o+nMH9x
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 1852 tmpB5F7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpB5F7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB5F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe Token: SeDebugPrivilege 1852 tmpB5F7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2504 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 30 PID 3008 wrote to memory of 2504 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 30 PID 3008 wrote to memory of 2504 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 30 PID 3008 wrote to memory of 2504 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 30 PID 2504 wrote to memory of 2672 2504 vbc.exe 32 PID 2504 wrote to memory of 2672 2504 vbc.exe 32 PID 2504 wrote to memory of 2672 2504 vbc.exe 32 PID 2504 wrote to memory of 2672 2504 vbc.exe 32 PID 3008 wrote to memory of 1852 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 33 PID 3008 wrote to memory of 1852 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 33 PID 3008 wrote to memory of 1852 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 33 PID 3008 wrote to memory of 1852 3008 302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iojfrhgf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB701.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB700.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB5F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB5F7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\302e22aaa09a1ea11233a1c5ac324498_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f961942c18eafa5f6c718e6af572527
SHA1d8558999ca3a19d90cf5ecc26f08a1b342b13fad
SHA2560f79ab66c1c2a7d4f3241b01f14b3e38cefa27c8b0ff6aeda389c96a2e19eb40
SHA512eef1b86e1b18978821adcc9652b0becbc9e55becbe1e8cb1b41226c1e13ad313ee55d9da67301f56a569089648cf3eb10d846bbdddd30792a4dfb378ec4fd184
-
Filesize
15KB
MD560c167b84d671c71963658a642bf76ac
SHA1442ff65e49a30e09e83ee84064262b0ff3b5f38a
SHA256a1fb20f11b5cfbf5707eb78c2b5f93f5bfca006c389da6a1efa09e3df312f41c
SHA51224c320451422c32aa3f407134f986007118849b7f1e60af7c2dd40a7830dac0bed6339b3fd3085c3d3b7650e69faeba16245a1e5f9e2a55e23e38b896e5a6dcd
-
Filesize
266B
MD5033b927323ddc95d70c10fad4333dfc7
SHA1b295c6bc1a8bc4e9bdb4df498db20e59c640383b
SHA256fb61ace8b91738bc8c244b2d541bd899872d47dad529aa2e07351ace1b5fc794
SHA512dac2698739c540a9b9f5e44d272f04ed5a5760b0826ce390d161f245ab1798ea3962da1b168346c5f40b701b5ffc71753b6210e0f4cad5176699ca2e9e5c529c
-
Filesize
78KB
MD5333bbeebba16ee25ef1c3745af9ea51e
SHA1203dc81817c8f6504efb4d7a2efbabedebdc62c2
SHA2567015f3221d48a8c0335cfa17a4183b9acab08fecdce0486a568535653a4cf79e
SHA51205a484f8c0fe33fb0ac8329554cad3aaf55c573627428511a0ecb1a7abbe0874d86164e5b14483c578071e96ddced28eb3fc433b8f01d7355db4cbd263806d47
-
Filesize
660B
MD58dfccb3155b850a80cb4a7ca399b9b30
SHA1e7939130fe0158bf5cc06423f5a613898d421567
SHA2562bfbd85df72b84cd3e047a041054e00907ca66057c1d9a0ee561db22b539f3c7
SHA5125efa782f48b45e4d84e46a63c157e496fcae497f30c0547159ce305a36b74f04fcffd9d792f332e4d96cd85ac8315f3397ad3daf287efc2dd8f81ff4cdc46466
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c