Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe
-
Size
78KB
-
MD5
7f743bf03266282eddbe781afd0e49b0
-
SHA1
b875eb4fdde070effa1d6c548690cbf88e11b0df
-
SHA256
395fb8930edd7a8fe7d26546d4a6ec6a1b04dc80832751f48e834af97a00bf6f
-
SHA512
3b4f252d6f229e30b68bb2735c3ac57956b7417aba0ac235358ab6e17764f7637ff6825bda126128b1d380b33df34784036d932fb355ea2740e467695f6c570b
-
SSDEEP
1536:+5tdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC679/I112e:+54n7N041Qqhgz9/Ih
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2712 tmp6355.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2712 tmp6355.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6355.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6355.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe Token: SeDebugPrivilege 2712 tmp6355.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2776 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2776 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2776 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2776 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 30 PID 2776 wrote to memory of 2956 2776 vbc.exe 32 PID 2776 wrote to memory of 2956 2776 vbc.exe 32 PID 2776 wrote to memory of 2956 2776 vbc.exe 32 PID 2776 wrote to memory of 2956 2776 vbc.exe 32 PID 2884 wrote to memory of 2712 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 33 PID 2884 wrote to memory of 2712 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 33 PID 2884 wrote to memory of 2712 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 33 PID 2884 wrote to memory of 2712 2884 7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\av3ntdgz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6559.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6558.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6355.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6355.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7f743bf03266282eddbe781afd0e49b0_JaffaCakes118.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590d705d79057a97364ff34dcff8d3055
SHA159e3af95a8652e97901d53cdc21797b4bdd38303
SHA25652f9a0c51ab480e13766360a41e9720894e36239c73ccd4e9e3ed55eb378aab7
SHA512ca8493a13f25a7837251e1bc96e4a82e305f11f5afd2447c0d96a7cf8acec82e38fedcf2802389b0738f88d36e09bfb1f7977136aa12e1b449afd93857057cac
-
Filesize
14KB
MD5380a37192aae5ed71d5f91d1a04bc0ba
SHA114e3e6099ab209b8566861c660472229aa408766
SHA25665a2d7b2a4381959299996c0363a9a0aadf49df1de1096752f76b9ae20319a9c
SHA51266b3a44ea23b6296d61f2fe0fcc7ea562b2b53ec7225f6dd7f3cc87c32e60841345a3d74d1d73f36ae3299334f16e1abc400c57e006e1092d089679351e6a746
-
Filesize
266B
MD5c8c4c1d055c8a5ff0d994976e30e012d
SHA12df40d42105099c3f905f6964e4d48171f0bd324
SHA25616072d2fd19130cc0df5cc0e46ee8465f8ac3cd3da38b64560038696c2d080e3
SHA5127c67652c3098b41ba0a1cce9dfd23220e108c7e1a1fc3ebf1195f00072e1182b6e8c4969b86e5a446aa036dc7b23a83989aefde4684896d81d2e31a399322d41
-
Filesize
78KB
MD5aad9e0dd7e8b20586f8dd170c4630b8f
SHA14779086309715bff7931e5c6472016d72f8fa383
SHA2566ccc2a42f0fe37017d4e2eb3414cabc5e9c78610144b6ce85a2f37f77f49c633
SHA512a3eb3dafd90739a2baaf2eec58e5dd2af86d138a982295feae9add5c8f54fd0274a1787a5fcf440f757652c642506a44cfe9a7b83fb816758e3479493fc638f0
-
Filesize
660B
MD54a1d4c88e416d8892c3ce512a51bc614
SHA14fbbc3b8424f93b6e9b898e731292bf4fe2910c8
SHA256aae78da815f1f067d80a223204ef02d35464868e9f5ee3bb2bb9daa243ed77dc
SHA5121c8e380aeada5feb79f908a448757ab9ea80bdd110627fca13a7bbd30ea0839e9a1e94264c874e85a88e9e401a76accd60530bab5a556daf1607ec21c3f13864
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65