Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 12:23
Static task
static1
Behavioral task
behavioral1
Sample
eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe
-
Size
78KB
-
MD5
eebe0a8ea893d6b546d8c4ee876e54ca
-
SHA1
784284c58b5c3ba6e3d36028aaa1f71b92c9af3d
-
SHA256
f187c2edd53b11f3b7e309267c3128866baa444d1c9d363c11fe725f19b47f5d
-
SHA512
6a1462e2c8c877186bd033b1f988796a689260bb7a51779da8cc54b0eac3cf96b52815d4b6de51ea549c59b72e6009c5e680916a70348b74997ef9e5711293f1
-
SSDEEP
1536:HSV5OXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6g9/N1i0:HSV5GSyRxvhTzXPvCbW2UP9/P
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1916 tmp8D3C.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8D3C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8D3C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe Token: SeDebugPrivilege 1916 tmp8D3C.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3176 wrote to memory of 1892 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe 83 PID 3176 wrote to memory of 1892 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe 83 PID 3176 wrote to memory of 1892 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe 83 PID 1892 wrote to memory of 4076 1892 vbc.exe 85 PID 1892 wrote to memory of 4076 1892 vbc.exe 85 PID 1892 wrote to memory of 4076 1892 vbc.exe 85 PID 3176 wrote to memory of 1916 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe 86 PID 3176 wrote to memory of 1916 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe 86 PID 3176 wrote to memory of 1916 3176 eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hdauacnn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8F01.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc273A5EB2CC554E26889269CF35601169.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4076
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8D3C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8D3C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\eebe0a8ea893d6b546d8c4ee876e54ca_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e7c82eb2a8ca8859fb8b9eb9d4bfe46a
SHA16893fb86544738eddad3ea39e137cc2d263e39d0
SHA2565e39eb0de61d13cbdb20f34e6daa63333f68a4a59be25ec63870981719514400
SHA512ac6c98286035f2214509f23e7645093fa2f910ca2ba642c9b81002a850c1dd5d542447cc786590f1f6b38508f22f2286b098581c4e5ed42de3653b486000ba88
-
Filesize
14KB
MD5d19335c1576d79a3cfc9186416c4f77f
SHA1f78b50c3e3dfc8a3552ea2b9a49155dcdc63d7ee
SHA2563cbf9706e588eee3112e6ffe4bf29b3b704b67f3551c7265e15965e1830971f8
SHA5126c92a7a2c09aa17579e6db31ed7ddd0077164166ba59f0c516779b936a5445ab91d107aa6ca73723ae305aee7de40990199ca357c2aa2225897888c502afed77
-
Filesize
266B
MD55c77d64dbb82821fcf1805c8ecd063de
SHA1ef26576b708d4b162387431af5e76710b630ca77
SHA2563e324283943f80b4e48705cae4971ed63558a73aa36913e09c9478f1d2d19787
SHA512c8ec84325c1ab6b4f2212106651c7708129aad577e2139e50609b321b50f3906114b861843a2bcc6028f9178360ae2c52bf7f0c35f187a388c44a1e59ab6967f
-
Filesize
78KB
MD5954dab47567dddcd20e49052ed34b2a2
SHA116d99e5d515abf66270a7496fc8e84f639bfe0fc
SHA25615e453e656836d5fa025ee2a9b08e352a54c50991de80e40a0ddba05d84d736b
SHA512874c96b7bf426a75a4511334e059e61f58c212ee7004c4cd427aad3238d560f18eae57d06f73de3cb90b847522782a6434abc735bdcd797150c5bd116be55f04
-
Filesize
660B
MD5ee53c377f14492423ae1fcbba24cc173
SHA19a9f40754655c4d52e9e4bc434d637c48496c41e
SHA256784ff6920febecb5976934bd583028f9702bcdf327c3f39bedfa94581b3a0c4f
SHA5120202a0c359c704d9216f6fbca4a93b75d465d3c264454119d330c92c1f44f96dc7438224780bfc306340d58bf6387da04cf26514520e006729bda46fe0cbb2b4
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c