Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 20:17
Static task
static1
Behavioral task
behavioral1
Sample
49d03048e717add17d2229db85edfb00_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
49d03048e717add17d2229db85edfb00_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
49d03048e717add17d2229db85edfb00_JaffaCakes118.exe
-
Size
78KB
-
MD5
49d03048e717add17d2229db85edfb00
-
SHA1
5a21fbd0696daee13e740fcbce316e3eab251e27
-
SHA256
253b7724d4ffc202f44f17e9e5b0a6dc210ac5cf925e03a1aa0a0cefbe8e9b2d
-
SHA512
5eb33d968c505fc771080d2b2e921f2b753f245128b3d93e406310d1901a2765820475907a5d5296ba62acc187a7abb963aee797ffcb32e5052ffc1e58814b99
-
SSDEEP
1536:6sHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtw9/Jm1p7:6sHYn3xSyRxvY3md+dWWZyw9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2472 tmp9EFF.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2472 tmp9EFF.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9EFF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9EFF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe Token: SeDebugPrivilege 2472 tmp9EFF.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4692 wrote to memory of 4852 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe 84 PID 4692 wrote to memory of 4852 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe 84 PID 4692 wrote to memory of 4852 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe 84 PID 4852 wrote to memory of 1928 4852 vbc.exe 88 PID 4852 wrote to memory of 1928 4852 vbc.exe 88 PID 4852 wrote to memory of 1928 4852 vbc.exe 88 PID 4692 wrote to memory of 2472 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe 90 PID 4692 wrote to memory of 2472 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe 90 PID 4692 wrote to memory of 2472 4692 49d03048e717add17d2229db85edfb00_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\49d03048e717add17d2229db85edfb00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\49d03048e717add17d2229db85edfb00_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ijzcpmvc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA009.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc50F4A77FE05F4A6880E8DA269C74AD4.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9EFF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9EFF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\49d03048e717add17d2229db85edfb00_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57bd15cc0b576e21852da995bd4b9df21
SHA13ea12f81977683c7bca4f992440448fbdd6566a7
SHA256286dff55e0635f522f56ccccf59c999b79e8df6e91215a1f616fa8f514f16595
SHA512ffeadae1771bb5d4dd6993fcd975fcad62ec7137316017e9a7085dc96445a449f79664bae867f4caef567cb664484d212815c0dfe2d249c12833a5ee38f15d89
-
Filesize
15KB
MD54ef9cd931fdb25cc055b0d7c2765bd7d
SHA115a92c6eb6294a9d572c154fddd24ed324452c38
SHA25684d36118738dde0af35f2ef8bc61d4c0ad18504622b963f77131e84a2bbebfcf
SHA51201d47d11961d594f464828f540a5df0dc92961d8d7d438bb48820e5e9bbc104b836efe46e2f077f22b5e6e6a0f60a73f33d20f7d9dc0b007dbf6c5cfc4492480
-
Filesize
266B
MD539d4774b5f3bc7026ca66a886cbc3257
SHA182a497b2d6e46028521f72039fbd8b68e2e60458
SHA2568b74dcc3b3d6caa7b1ca867d9c1a87bc9f2ab372b75e4a984dc1c1454b4bfd56
SHA51275906ce620a79680cba39d7b1fff0434b95da5703c38dd9d0947060d7881fc3371bfea9957e5cc5c7d98d8d069db31b507cfc9f93004a29b753749347e631d82
-
Filesize
78KB
MD596d8cacc27b4cb4c9056ad437e87570f
SHA1550513eeb693f0f29201d442a099b0f0b217cd38
SHA256a8c9aa852328fe63bc2290d7dcaceb83836bc6f2d6a89a2ef2208dc3e5c48c73
SHA512e07cc0f1e4e382e968f66986c11b3c3d0ca078cca7af402ae8a31068a2c933b5bf86927ce724789225c80c848dab0693bd68bf20aa143e121911666552526c56
-
Filesize
660B
MD5caa9d5f8c9aafb8e946cd3e57d14b54c
SHA1b438edb9c66bbafb3a007e559d179bc7265350ef
SHA256a6bab7cfcb30b37cc1af93f5e3189e444099b47dc4f492f13e29922b5b90152b
SHA512d1ac2614274d87b022d1fca2856994e2990bd33359f2795bcc38080adc062eaa587a228a2d9548e621a85828f5426699653f461bba350da559f304c251376958
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107