Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe
-
Size
78KB
-
MD5
aaed7416e90a9e7cc08334487a15e1b6
-
SHA1
412492bd959935e04c4fb9d4830ee32015547c60
-
SHA256
468024aed17f32d77ea008e438962a17808683728da5dfc2418985a0d487cbd3
-
SHA512
f45a820c7e95d54cf41ae5757370245a5d8b329a3d5fcdc13c3bcdd57a24eaf39a4bb86c16a50205bce930603ac3fd1c3ac6e2d033624c73f38810aba5529142
-
SSDEEP
1536:TCHY6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtV9/Q1hZ:TCHY8dSE2EwR4uY41HyvYV9/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2836 tmp37B3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp37B3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp37B3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe Token: SeDebugPrivilege 2836 tmp37B3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1456 wrote to memory of 1556 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 29 PID 1456 wrote to memory of 1556 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 29 PID 1456 wrote to memory of 1556 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 29 PID 1456 wrote to memory of 1556 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 29 PID 1556 wrote to memory of 2728 1556 vbc.exe 31 PID 1556 wrote to memory of 2728 1556 vbc.exe 31 PID 1556 wrote to memory of 2728 1556 vbc.exe 31 PID 1556 wrote to memory of 2728 1556 vbc.exe 31 PID 1456 wrote to memory of 2836 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 32 PID 1456 wrote to memory of 2836 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 32 PID 1456 wrote to memory of 2836 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 32 PID 1456 wrote to memory of 2836 1456 aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nc6mvule.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES389E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc389D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp37B3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp37B3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\aaed7416e90a9e7cc08334487a15e1b6_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c4d77a87f04e71d159b2e4e1febefb9
SHA12630cc54cc415ff805178ed6203a984d7b0ac579
SHA2566105e0e614217609ef28a08235da7fe0348fa648bfaa9da508c1140d7a10af48
SHA5123cf0079cc455988db1daf087b1d71b68ce6039aeb2e01693a4abb1b60d4168ff87251d6af27bb29ed44d6ccd0588e7e34bc8d86e1a98539090d658af4b325fc3
-
Filesize
15KB
MD5631c164984522dedb72edd291fb84a39
SHA1e2531d4849c23cda9e4c66d459dd9fece0fa4041
SHA25641b500a83e7ab4b62b3142087124a9454d52b93dc6b184f0121c878dea515810
SHA512a147fdbebc431cb7a6d154f7ce60c085764300909a2cdab6a01407530f8e6a41ce1b662318fd2ba4f56afcc72a116605752eec084261e4f191c0e4abbd2daba7
-
Filesize
266B
MD54678ca0f84c8ef3776901b6353282e5c
SHA108f8c46d39d5056fd8ba04e1a428a8e995686b51
SHA2567575e51f63d7c5708349affbe928b5039664be62776ee9a7654ccb32ee6a2074
SHA512314c4341c0f3bb5242fb3cffbc81f74446bb6ebc43f4eccf4427211d8c24e63be6389349e9e31c2985bf9a397bced8525ac191ad75dd5828ceca72f6bc99ad82
-
Filesize
78KB
MD526f3f0860a05a3470eb56d2e947b180c
SHA1a8a9f9dc26ab344ab591613933d9ca5478b6cae7
SHA2566a3dfc1dfdbd0603ce1e31f3b4a119356addd7b3f8a80f37e6fbb2af888e728d
SHA5121d2534f64abfb8d8f3b9da2d90d4d4bc1f7356400595977a85c34c45a2ba571b4b2484ce6aed4a086a1ee9a7dab85c354502c0f63ad48cd68e240a5d207e09d6
-
Filesize
660B
MD5e3e0a810c30f39ec01e74377c92d21e5
SHA10f3bcde184029e339817e265f2300f19bc22e503
SHA2561c92c26c54ed3a7f8978cd97a625252b27bd15c0a9c305a61b580769a37df09e
SHA5127abf3e3eda7e4c91ba208cbd73c4947a11961866a263d054798e2de30211fb8f970101fad3239507cbbe94d3ef2843edd9f66efa31679571bf1151b505c19334
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809