Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe
-
Size
78KB
-
MD5
deddb4c05d21ebfe287148692017b375
-
SHA1
fc5e251b39d49f7d93b024dac1cac07113b17ec9
-
SHA256
1a9ee379fa99ac78be460d500492e050d21965cd8f0575c4fb2fd2830278633c
-
SHA512
28645e2dd19be55f86153d31c0942f29b55ff6d8e6c972fab1f67caf9832bb095689f0c79fb6e6efb0192b7206f9dccc9e85bb10e38891ea5ec227b3a7a5b65c
-
SSDEEP
1536:15jSfXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96T9/+s12D:15jS/SyRxvhTzXPvCbW2Uo9/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3516 tmp78CA.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp78CA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp78CA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe Token: SeDebugPrivilege 3516 tmp78CA.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4296 wrote to memory of 804 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe 83 PID 4296 wrote to memory of 804 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe 83 PID 4296 wrote to memory of 804 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe 83 PID 804 wrote to memory of 3752 804 vbc.exe 85 PID 804 wrote to memory of 3752 804 vbc.exe 85 PID 804 wrote to memory of 3752 804 vbc.exe 85 PID 4296 wrote to memory of 3516 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe 86 PID 4296 wrote to memory of 3516 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe 86 PID 4296 wrote to memory of 3516 4296 deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wlxavc_v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7C15.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC82D44BB9D0C46068762F19A75A71940.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp78CA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp78CA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\deddb4c05d21ebfe287148692017b375_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7a03a4bc7e5cdb9ce0db2d915460313
SHA19a1df21d60c60e3c6b220bb852ca1854b3d4265f
SHA256894fdb71059457744de209f1a0533f2b1af01bee2ac60a5e32c8a34edb841c49
SHA512556aaf1f29a6ec43e38a90c41e657e6f5bcc87fc0118bb887a5874065989af2d50f8713469a53abb68050f440e2c2043ee134d67e3cafbbcfbfedac74e0eb067
-
Filesize
78KB
MD557c4910487c76048808ca05fab9cc888
SHA1a05597c44fb6a4d9680d62c9ed576da2ea0a0e3d
SHA256a881ff8a31293e8e70ea92f064155e0e86cc433d78eb0c8f270bd2ec051cc9b5
SHA512366b2f726640b87c640b4d5d92fb1dd7c4579519d94ce9408bfdc4d71b10232d18b38f1120c30596c9e3a401ec87a808ef68240d4c55156b36a11b4d627ccb66
-
Filesize
660B
MD55ae7dffe57c283ba74da0d4e0f37230f
SHA157f04541584c3dde2eadc927821869ad21336529
SHA25649662c77397c23e7f61e1f173dc7cf2a3171b77bedb533040a19cef2c21775ab
SHA51209556ca23518064a590a726b848ea354761977577f0ab463ccfdaa8ab1cef910776a5dae14996bb3ef7be060062fd06c1312557bccc31b4586d6b957a33ab99d
-
Filesize
14KB
MD5061b7e73151d4c98384585370f40c412
SHA1c1efaa55d81612ad52a85d52f03c91213a9c536f
SHA256cd3da4b81231caa11501ac72e7a45e87bd812fe0919921dd7baaebcba2302fcc
SHA512a1251e2e9b68baf92b20b225ff78a22b5d221063a37ecec884de0dc6a4b9ff9f24a1002a3c5eb536ebceacdc29d41ec5bb0b7787c7f10446b74fc131c7544065
-
Filesize
266B
MD5c237c64084b923b7afb355aa48249cd6
SHA18e70b44617e01ef32505cb916501822e6537ee88
SHA2567061fdab85010c5986182886ebcc5c64af2b141e3535ecb3cac61d2f8c38c6d9
SHA512a46e7d11226f155f3d1461e4b28c8567ef13fc544a341864969dd6e226f3a5dcdbcb6a86880d80b86c018566d8db00775afdac285278c0c07b783568baeca328
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c