Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe
-
Size
78KB
-
MD5
df0605eba67a433c0c54dbc57bf4a1ae
-
SHA1
5fd04c5c193dff141f8226cfe394a6106f493786
-
SHA256
787e232a020699637e461030d95bf6047c8e7fcad709fa5b05c4b8555c3a0d9e
-
SHA512
75adb9572e1b62f8b6f989f9698e1324f5138a9dc77c2dbe33b2c16552a566c033fdef85668d63b56967936ba9b128243e279ced0342c6e46eb7e5b06cde3260
-
SSDEEP
1536:84tHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt+9/n1wS:84tHshASyRxvhTzXPvCbW2U+9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2304 tmpCA13.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCA13.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCA13.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe Token: SeDebugPrivilege 2304 tmpCA13.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2276 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 28 PID 2092 wrote to memory of 2276 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 28 PID 2092 wrote to memory of 2276 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 28 PID 2092 wrote to memory of 2276 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2276 wrote to memory of 1496 2276 vbc.exe 30 PID 2092 wrote to memory of 2304 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 32 PID 2092 wrote to memory of 2304 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 32 PID 2092 wrote to memory of 2304 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 32 PID 2092 wrote to memory of 2304 2092 df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jkfmhehy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB8A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCB89.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCA13.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA13.tmp.exe" C:\Users\Admin\AppData\Local\Temp\df0605eba67a433c0c54dbc57bf4a1ae_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5799df80f423fdad5a1181bac97fb7ba1
SHA19ac3cdb0a576f799089029607abc0d99ded10059
SHA2564236bf79283859698a95d5d77b255b2fd4f2d43862cfa13d944dee2f1fe4d891
SHA5128e786ee3546f3568682856440d560c071abe98a8a6409788024f5b37afeb375e2c90cbca4da9654fc01ed2669c66ba29be26d4b8cf50a7e52acb498d7c7615c8
-
Filesize
15KB
MD54d62bb2795a19044a480da5d73f8bfa3
SHA1448c0f8dcc02bb244001208494ba79fd87dd5770
SHA256239449f588cfc245f43c58760a9ae84ea774fc67b345f09351a68c0b2d5ce837
SHA5123aba6140698e59948c560e48f02e4af6b5598a181c8b769e81f7f5d22da6e42c2c93e8ba5f5cf8a05c63d60b573d1095ad0dd88199f2dd91e9aef04808e90e59
-
Filesize
266B
MD58fa77831cb08e2f8374c456be3d04622
SHA121e2411cd48939f03d537a7e393bf807ee1cedc9
SHA256bda1229709804eb892a9c0e9541fba652d8917656148615d791557cc2d3e2795
SHA5122e695e303401a4a366ae4433381a85bad1f704172089a9f489d68c8fcea9deb52d6f61a09cadc29df60b5a2ad471d4f4743f48960c58af773789ca90fb5736ae
-
Filesize
78KB
MD55aec18ec55437bc6480d5601a127ed69
SHA16e6e8f1e5fc6422b633050efc2b88ec201c9e11b
SHA256a6c64b783fe50a13b666499825a564678634b940312416fffcc06f91548b4210
SHA512e36a2fdbe179fb66107142216db07d10e9d09a8b20f49cb2d436fbc259681389690550c915eb88c831b95448bec2b5e8f04007e209405cb270b345aaa5bfabb7
-
Filesize
660B
MD5a982fd434ca08142b8f77d2744fb5db2
SHA1aa105228d63d05a2875514aeb043f1ceb060dc2b
SHA256f7ada03d702ee58678717616b7fa6c7dcff9d8e7cc3992da39e0ec067607072d
SHA5120803e523a71c11ddc37cbe7a6a5a3b10998b48a045c455a1d6c043d1dd18f507c58370e0d4d17522dcfca80185eeb7330655633a04ef31e1d838be4f92b6a7b1
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c