Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 04:58
Static task
static1
Behavioral task
behavioral1
Sample
7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe
-
Size
78KB
-
MD5
7268b9bb7a8cfc17aada8ce822189593
-
SHA1
c657883c4b75b249959a6353b12610f6abc84d5c
-
SHA256
c7182b1df57e21c4c22c9bcc4fb318d02ecc5b789fdad505c1212ff3781da575
-
SHA512
4575420fdc6e2b904a03d6bc8014b20d9ce199fd0f7f2fa0662d7defc9c3f9f085ec7f59ced5698ec4043f7d10360f8a57f577a0cc53dd84ca0cf12b03be4ae4
-
SSDEEP
1536:QRWV58Hdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtU6C9/p1SF:QRWV58Gn7N041Qqhg89/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4716 tmp76C6.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4716 tmp76C6.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp76C6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp76C6.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe Token: SeDebugPrivilege 4716 tmp76C6.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4116 wrote to memory of 2380 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 84 PID 4116 wrote to memory of 2380 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 84 PID 4116 wrote to memory of 2380 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 84 PID 2380 wrote to memory of 3440 2380 vbc.exe 86 PID 2380 wrote to memory of 3440 2380 vbc.exe 86 PID 2380 wrote to memory of 3440 2380 vbc.exe 86 PID 4116 wrote to memory of 4716 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 90 PID 4116 wrote to memory of 4716 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 90 PID 4116 wrote to memory of 4716 4116 7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ofcr8jdl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES77A1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcACE43BD050DA46A0A0E9491FF71D9697.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp76C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp76C6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7268b9bb7a8cfc17aada8ce822189593_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f2d976a21c7251ba471ac84f1b44c561
SHA1c422296921b1b5c0ebc7d2933da3c6ad9c643447
SHA2560cacbeba9c4d50d4d129ba153624ea3f6ceaefefef4d14e628f7be4f843f933e
SHA5127d7513f52ce00d94cc9db94511e4a1df249e9d02f82250079b958912fbb59193fb9c80771468176e781a8c568a9c834191276d56cdc75651f2a89fa0dc45d470
-
Filesize
14KB
MD5830af10862eafa3dd79235ba8812ce46
SHA1af4103625a53066cf832640a6514db70099473be
SHA25635196c6f762061d2c83392a79636abb968466eed403997d94db96841d0cdd01e
SHA512f8a0bd5a8131b2b860e6501f1fd1ac7c570f83a43b7ec2bdb3d6d295dff519e09aeb504e78f81310f28d80eb3b6e0452876482a5f82cc33b704b3a53b0fd617c
-
Filesize
266B
MD5638d1b92078889b5bccb97b902daa42d
SHA1ad096fbecd85c180e24a9f2a8b3ebae7ac273386
SHA256d03bbfdfa53c8b5abbc37755441202741d678b6371b562e473bb3e8c08325609
SHA512657a4c7820dd63f077ef7e21b44c7845a1d9ddd3b225d933a5b416abf2bcbc49e7e1e37b6c4ac629ca75ce6126a9aebe913c0f6b5a7c27019c0b591901b890ca
-
Filesize
78KB
MD54aa9a29fcdf0b8219a9f9a6a66b2487a
SHA18b0ef958fe202375d96ec5867113ecaa4636ab8c
SHA256c9c721b5d05cb581fd902a6d345ab7c2421cc032ec071149e0c47217a16dee9d
SHA512d769c7c23109ea701b23c9b59260f26353b308805a375a26cc5707c7ae4d2c49a3d2f844c992dccb473f4b1aa7b34c1908513e73ecf61e4f7aca4d01ce50ad0d
-
Filesize
660B
MD5d9237561bc5b86a45687ddea1e2ed479
SHA1bb89b01e1fd774a5a509a1897566eb4795528e84
SHA256707f2eea1c51c6ddc4fa22c34d0aa581164409bd63520b45409c77def53017b6
SHA512782dabd848106c6d50cbe9774861f295e839eedcc936ba62516f9924e4a36ff89d1e9620d5bf70c8b8d50823a30e49d894b6a0f1764b787fc174bb48d64d9383
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65