Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24/11/2024, 08:20
Static task
static1
Behavioral task
behavioral1
Sample
93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe
-
Size
78KB
-
MD5
93855b57166a3e3411c0507e88b3ba0f
-
SHA1
65594f1c33aa3c5b98f72296ec84bc7c2490e152
-
SHA256
f702a6023dc9bec93b7977fd8883d2855b64d55e9497456e0a40d6be9e285058
-
SHA512
932b2ff2188aafc93e6ce87a4f2552b36339200076fb64f17cd8747fc4736901daebdf4539923ccf61ec551056ddecb6108a134faa1454b8280d8aa422f6f295
-
SSDEEP
1536:gCHHM3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQta9/b1R3:gCHs3xSyRxvY3md+dWWZya9/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2008 tmp9D58.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp9D58.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9D58.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe Token: SeDebugPrivilege 2008 tmp9D58.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2116 wrote to memory of 872 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 30 PID 2116 wrote to memory of 872 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 30 PID 2116 wrote to memory of 872 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 30 PID 2116 wrote to memory of 872 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 30 PID 872 wrote to memory of 2948 872 vbc.exe 32 PID 872 wrote to memory of 2948 872 vbc.exe 32 PID 872 wrote to memory of 2948 872 vbc.exe 32 PID 872 wrote to memory of 2948 872 vbc.exe 32 PID 2116 wrote to memory of 2008 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 33 PID 2116 wrote to memory of 2008 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 33 PID 2116 wrote to memory of 2008 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 33 PID 2116 wrote to memory of 2008 2116 93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\w4kchdl0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA008.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA007.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9D58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D58.tmp.exe" C:\Users\Admin\AppData\Local\Temp\93855b57166a3e3411c0507e88b3ba0f_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55446398b5e1c00283e27a431363751b8
SHA19074b5d0500d89826e0d6e61541bde955db401df
SHA256e075c77e48ae94543917545b68d775fb7375f33849f39c5ae032af6445265da6
SHA51290993ec7413aa120d70c26416acaff0cb5d0b830b648dc74933f81eb3bceae59d90cfbda77f694da2aac7ab810cd990edec794d07cff42aa71cfb152a3fcb921
-
Filesize
78KB
MD5e7f67c3f730c93e0b7afad8abd5dd486
SHA194c6060bbd1aa4aacdcdb34222c70a60bde33c7b
SHA256c76033d5acb2012db31ad51cc8ebf26a1658b56ee069dcdd24f9f25bcea521bc
SHA512f0d36e1d6816fd29f42f475248520c448476fe06fe70de3c4715b84dcee21452ed7e4ad940530eb48a6c1ff50ad24f1c1bd9f623b27db56595c95a08eb92c3a1
-
Filesize
660B
MD5a798d69516cf81a5499ac696f5f0ec2d
SHA1408f8e3371aec552720d6cbc4608020329014f49
SHA2560b02fc765af927cc434528c96481ab4dc247844ee78cee63ee030ef61de42e45
SHA51297426e6f7771e234f2abb1f71a9e993ddab2429bacdad07c8a42c70e56e6fddd601a3961a4f502cc207429a6ba003de4b170815a9455470dffd0786c6ec58a3d
-
Filesize
15KB
MD5226c1d2f771679b79d9e706b7d59df3a
SHA1eabc3910c7e7db56a9b855b275080c011e2261e9
SHA25610fef44d8ecd38f5e66d0eded1d5f92b7f51fb96cb56ecc736139ee1a60733cd
SHA5123a6463fb7f4cacc84580d05f70663dab8dc75d73219075943775d3b88475a622cea4647b825ceb6d95ecfee175302134beb301ca0db39f70de5913e97b97719c
-
Filesize
266B
MD5923428ee8674da4adb7e15f43bf95627
SHA152562f123a55cd4f0d24db0a7d8f61dc2cc3081e
SHA25649e82b8f25e8c9e63536b313647eb449135b395ef206a72a2ef755e57edbbd68
SHA512eb8cf9557271e3acf68df3e7898a003d55da1acb812f6513bad8d5b284491066b4be7df2030a74029840552fde4228adf489c4670dc954d8fe2724e3fe9b4c2b
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107