Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 00:29
Static task
static1
Behavioral task
behavioral1
Sample
bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe
-
Size
78KB
-
MD5
bae192a976dbe9da0775683e7e7aa3b4
-
SHA1
6396f81af2c9695567f36c22c7afab6830bf364f
-
SHA256
76d1d11f8e3ed8a19fc38a55dde6e9f3a70026e0d25e21ebc04a8279e483a706
-
SHA512
fc65c625c22bb39da3cb0bc2cba35b72cafc131cb924d21b07d7e2f0a2b2b2217d14d1771d8066c2f4a1bb9428507a6c2ce8736db4ca6f74270cc5d305531540
-
SSDEEP
1536:aPWtHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC9/CS1Fu:aPWtHFonhASyRxvhTzXPvCbW2UC9/C
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2864 tmpC6F7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC6F7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6F7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe Token: SeDebugPrivilege 2864 tmpC6F7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2164 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2164 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2164 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 30 PID 2936 wrote to memory of 2164 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 30 PID 2164 wrote to memory of 2328 2164 vbc.exe 32 PID 2164 wrote to memory of 2328 2164 vbc.exe 32 PID 2164 wrote to memory of 2328 2164 vbc.exe 32 PID 2164 wrote to memory of 2328 2164 vbc.exe 32 PID 2936 wrote to memory of 2864 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2864 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2864 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 33 PID 2936 wrote to memory of 2864 2936 bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\acjngq5i.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7F2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC7F1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC6F7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6F7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bae192a976dbe9da0775683e7e7aa3b4_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54fbbbfc1a3cbc2de5d23b09396a5292f
SHA1c38a3dee5598a305229e39f34989cef3251cda6e
SHA256acfabaea8dd79056a8e2bb148354096113fc944b9571f9a4b16357b26ea73ed7
SHA51245876cad89c3a5134424167cb597148eec94aad2b2cf591e20fdf5792d2b311ccc25657145ad7fa8e72c091bab7bbc74b0f0216860c7c6486a15b05c968402e1
-
Filesize
15KB
MD587d73d0eb31f631c6d5826dae5941edb
SHA18cdfa550c9151137a027210228c3012fa6bf30d4
SHA25677dc9b8f057ea5fec283836972cae5eec50e61d771973830631ec705bd0d8bae
SHA5123bebd7069a893172b59ade0c140db6861496e75884f29e2e724498f3c8cd0a3e17614301778e5d92acf57bd705c893903fbc3d3e6f6486ad200b1f8f9940d1c7
-
Filesize
266B
MD54282fe81ed8b1ef6c794e4e70d263c25
SHA1b66af64fb1e792f28cbe691edc2dc2a23a7a8fa0
SHA256cdf961151c84e83d000f5c867db1e9c07800793207103d07652b96ed3c974611
SHA512d025a8d54a268fddba9ce34f787565358dfcb58a113b8c6da073cbae8a5b2e9a3a3938324eda1fcbc884f0d7c018f665e86763f4ca0f4cd28d59bf642b2d5a40
-
Filesize
78KB
MD5664964a471638725db7d852fc6c7f3ed
SHA1610134259f9158148ca5029449a46d7fea094505
SHA2565f5404b8089d69cbc5528ebc2a04c8db65e7d2ba4be8a35d4a5d92ed31eecacc
SHA512e28bb5c068d1d82aef4af1caec7441e6f3707908173228ff48afb9f19f6cc1510f7cef795db12e87863ad7d1404b2e9505edb97dab387303bc16515fc9815c2c
-
Filesize
660B
MD5d9d83763c5f301911a38907b10b05f6d
SHA11aba1b4e77f7521cbc68c4b04672e392163e953c
SHA256be63e45a8066d5cdfada6339c5be97ad23d09b00749ad2cbfe2e64ab9f41ef88
SHA512ff93eda3516ff704baac184707472ac845f384d6af11bf63ec027dc9437cf6c0a7ab5b6bfdf4f3a3843abd0bd77e4f25d3707e069dff5a8338b7f084c189d7b8
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c