Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe
-
Size
78KB
-
MD5
9df7ba207dc4b2f1ca1b3cf4ce77513e
-
SHA1
8fb62e3d85cf29443bb821f3b3ff83b4c3423d91
-
SHA256
5d16103640707e83ec06383fa5029fdf358e2da9a8b251e835f590bc2acfd2b4
-
SHA512
5064a855eaa82e0e8a6fee15bffe7a62db8c679ec7ce0dcb536829202126985219cc9ec899bdbe384a31135777459e842be1d4a7e272eff181d9bd4d384d6bab
-
SSDEEP
1536:NPy58RXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtC6O9/w1Bb:NPy58RSyRxvY3md+dWWZyW9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2716 tmp8FC1.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp8FC1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8FC1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe Token: SeDebugPrivilege 2716 tmp8FC1.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2528 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2528 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2528 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2528 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2260 2528 vbc.exe 32 PID 2528 wrote to memory of 2260 2528 vbc.exe 32 PID 2528 wrote to memory of 2260 2528 vbc.exe 32 PID 2528 wrote to memory of 2260 2528 vbc.exe 32 PID 2092 wrote to memory of 2716 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 33 PID 2092 wrote to memory of 2716 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 33 PID 2092 wrote to memory of 2716 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 33 PID 2092 wrote to memory of 2716 2092 9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\avyvs4i6.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES90CC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc90CB.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8FC1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8FC1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9df7ba207dc4b2f1ca1b3cf4ce77513e_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5358337fe215c9aa26f4b0c497c56542d
SHA122e04d6ab4b9176bc1702aaf793e4b19328a21e5
SHA25603d581c6e4c9079a53ea2148d36e028e69690670b0db9cae710eb41d2809a260
SHA51216d78a01ae68bd9b8b36fbd194ab123b27dffda5194d2fe5d152a603e0bb5ecbbf200a3debdd44bf955d01cdc6e05dab18793fb93c9f112bccf3a7f950ebf391
-
Filesize
14KB
MD58fac9dbe767df74ffbe4b3d1c21b8d1c
SHA1a0a6c616f2216438f5c1d7c2f54e4a19bd9350e2
SHA256fa0391b55c503e1a4bbb6f28e6988528a46c75f63db6eb1c67e766b598647547
SHA512de0281127e451bfe3f2ad8258fadfdda2f5eb421b75fc9b61e1300e8039e92fd4d8c3016d59bd282fc8d730172a039ff41783991bc8879d5e28ecd81a3655542
-
Filesize
266B
MD54e35ab9a0129553ca4c2646787465e4c
SHA116fcba4cddc77d7955a59e8a25f99314a4902e1f
SHA256b0fc06dc83a8a25ef918364a2f5ad33ffe40349fb4657c29986e4965aac7561c
SHA512e91a893d7ea7a38df06a12f51dddbb91643727b1702f9785ed1a8465da6ac7ecdeaf6dffd1c866b582d8a5aa8f2c52db56f3509088964d2f8f223b7a4b028151
-
Filesize
78KB
MD5dc20c728e6609ba8b5b45d86854d1a39
SHA1921216f7b2d6308daeed0ac3d47be8abc5334fb9
SHA256e1510f62c34a0cfac59c3490ebea72f94c12d83b58874c13d516775ed0d66cfd
SHA51243790941d5d84aaa6bf3c8f0b95d1cc5ab6cac62c650023cc3c1b2d447aa68dd18653b6c43b40ca5fad085514ba424fc9f473e45dfc43350768fdbb8f4519f0b
-
Filesize
660B
MD5f1f4bdf5160c5a1fd777e0331a948afe
SHA125966c3f9614be657c01da9f677468f1ed19d248
SHA2565080e45ac586d76f57044bebc37a8c7e6b5eb0409b0ee327d7c1eadc26fec73a
SHA512d215f619223ae80b24462c34ab67cf00a30808e8fb6ca3e07b5349895539d4d406cdd1bce4f8105c3e1122be402b6d79f38b1a11558ed94e60bbd00e72bb4806
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107