Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe
-
Size
78KB
-
MD5
76c869916d576be8d79cc8f3e189889c
-
SHA1
d4f03bd6d56045c45d4c29f21d78c9c52ac9b515
-
SHA256
932996b9f2e21e80a396b4b6b0f1fc96bfdc0a97aabc15756d96e156a28302e6
-
SHA512
0bc2f606e1ad2d24cb09868017f3af6896cb7737bbb98b57e12f568addd05c939b79ee44e6043144c836a9fba9d1c3295a62f72b2f02603667df6368de08e4d7
-
SSDEEP
1536:7Py58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6F9/CL1D1:7Py58An7N041QqhgN9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1792 tmpD365.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD365.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD365.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe Token: SeDebugPrivilege 1792 tmpD365.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2084 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 31 PID 2480 wrote to memory of 2084 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 31 PID 2480 wrote to memory of 2084 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 31 PID 2480 wrote to memory of 2084 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 31 PID 2084 wrote to memory of 1576 2084 vbc.exe 33 PID 2084 wrote to memory of 1576 2084 vbc.exe 33 PID 2084 wrote to memory of 1576 2084 vbc.exe 33 PID 2084 wrote to memory of 1576 2084 vbc.exe 33 PID 2480 wrote to memory of 1792 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 34 PID 2480 wrote to memory of 1792 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 34 PID 2480 wrote to memory of 1792 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 34 PID 2480 wrote to memory of 1792 2480 76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zkyqz2ot.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD422.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD421.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD365.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD365.tmp.exe" C:\Users\Admin\AppData\Local\Temp\76c869916d576be8d79cc8f3e189889c_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bdab47f4447c4af70b09472537366af0
SHA148a594e1afd352f78f3021b5a9383933fa9de1cd
SHA25691c67cad60e4593e3bb81685040fbb95dbad46ae85afef9a7d33e12e17e5e573
SHA512f8ac3566517495f96f885678b9774c84667b66b109dcabc58b50517d2e29ac59bbf90d299e639a47e93b6c64e95f6ce84d1d4f2e199076b1bdafbb2d9d267cfb
-
Filesize
78KB
MD5dbe8c6adb4b5cf184014ebd9f6867b6a
SHA1e3c848b37ec25e6b870329c4cd5c1195d8724ee2
SHA25652c149b93bafff3429cc6d80af3e62ca6d54ea0c030394b130dbffb47f5d25c0
SHA5125bc2f3ed6b6ba123a7dd55d4b9386a0678a0e8e3643885b78cd87382a65fb57f1ac9883b44df757dfffa1b47f9df1b69bc4041c2e06034f06b9f3fc6a0966782
-
Filesize
660B
MD56beb1d23b1d9ba4ef5127c1c992f9524
SHA1991f1086c84c801e03b2635ed490dba234572309
SHA2563eeeaa38450bb0a849177080808d81c58b5f1bcf942bb85aeb04b1fbebbb8bac
SHA5127af0feb3d05d06402d2dcf557ec4efa7dad522df5cf75f0434c08e00228aed72d521b31217614b891932315c86a292faa75af015a89ef90e96de55c1ca4cf854
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
14KB
MD592d1a32df802dd623692e6d55208d7f9
SHA12db879f9ef26a1c6b4af8ce39ca14f3a0797f623
SHA256172b94e7845da13f74167f0d4eaee8b1c3cf93392bb66ec3fac279334901a457
SHA512b7267b5d23b0e323d6df382d22b05dbe7300ffa2edcf5d8e26ef50ec2373f133826092b1e8148786d00407e797e1e766c7f3fe5868de2ebd3c6b6fafdbfafc04
-
Filesize
266B
MD546c577dee551d49bcfb6e9cea0fbad32
SHA13acd7b764310f3cf4e55a4fa9b1fa9c56a374683
SHA25631f2d0de8ac20a3027d45c9ee1c47cbabbea474e05f654614c617728c7c8f399
SHA512a019f4a32d0b359e746451fef86d235476b17922546317d6eacd5fb3abf6725bbdc209f87a738ff97eb1d3a9e40dd5831f593bfa1aeae80e1ac54aa1d7e92b05