Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/01/2025, 18:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe
-
Size
78KB
-
MD5
34591d679ebcda6b3a01d4ded39697b4
-
SHA1
0700d95966b55257b6b07554312bb10c54e130fe
-
SHA256
2885c1ea24661195291f87aa2b2bf673d2ee0ae80cda8f53d8415a0382f20d5f
-
SHA512
0202b5a4b082e552008bebcc55ca5088a74662d42719f534b6568faf44e1f044266d2c9208a0bd1abd9fa91a3a721e2cc957eed51cbcb00a12bb266b3db63ffb
-
SSDEEP
1536:w5jSYLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti67a9/q1Da:w5jS+E2EwR4uY41HyvYja9/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe -
Executes dropped EXE 1 IoCs
pid Process 4664 tmp9D88.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmp9D88.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9D88.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe Token: SeDebugPrivilege 4664 tmp9D88.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3968 wrote to memory of 4184 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 82 PID 3968 wrote to memory of 4184 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 82 PID 3968 wrote to memory of 4184 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 82 PID 4184 wrote to memory of 3512 4184 vbc.exe 84 PID 4184 wrote to memory of 3512 4184 vbc.exe 84 PID 4184 wrote to memory of 3512 4184 vbc.exe 84 PID 3968 wrote to memory of 4664 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 85 PID 3968 wrote to memory of 4664 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 85 PID 3968 wrote to memory of 4664 3968 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rf7jskyp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9EEF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc55E9BD339623465180314031C4E91B0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3512
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9D88.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9D88.tmp.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b3a657690ce145f0aae5ef3aef74aadd
SHA1410f5c57aaa5effa3ec14aff30f30e2ad9dbb5bc
SHA256fef68620d474711e044619bce06d6c0f41e2862dfcff3e9b4883d0777f915dd7
SHA5127b350ea8455d4307b00891396bb777897a5c0dc735a62b612407218d08e0b6814eba39e7fe140990b8df8fa19d9f72dd0cebc11431a917c178d823ce2aa296f4
-
Filesize
14KB
MD592a1e0808f569c3023ff0a7c0b0150b6
SHA1bec429da7dcee2d51d8960885be0d909ff71875b
SHA256f83095385a48f00d5933919d771310bdbf1f193f297f3017fe4f17419fe8f529
SHA5125f73356d8ed8f22fc8b23eb2ffcc2a332cd16e16718055c2f6d3ba3d797f0c9aa787fcbc7a8c749bfe794d19d80b4b38af2eccdb5e223cb72a917e73cb3863dc
-
Filesize
266B
MD5dbfd48bde3513ec3e45d42229d7cf07f
SHA186810a69ebddd2996f692ace18d6bdfce93f0a12
SHA256736742a1f15bf0d700ad146bb55438cba33d83cf9d97c442b329b327f54ec13a
SHA512b3f8d3a439a1a98e9fbf19bae3238d0a195b04a4a32b84af2b4e44ed59ebba716240f1b4c3ff9d0e3bb468523d1a9982b608913aa2ed288e1104984d003b0e8a
-
Filesize
78KB
MD5ff5ffcfe415b5715d7ff51c1491ed4c2
SHA1936befc6e99c5805e627194e35521bc74b8fcebb
SHA256b9e6e3e2395f73bc15381ec87613c712ede5f876d5bcacb48c60aebeed9c35ea
SHA51231b60297b4cf28684d09eb6b7f62f81746c15add3701b0969d0f60457b24a32db7073ff77a879c62e76a98da2b941b09c96cc107a955a8a61c12beef3eea31c2
-
Filesize
660B
MD5f98ca2736b7f22cc5bebbe94bff005dd
SHA1133032f7126da77b2528ffacb496bff786a24eff
SHA2564cd98ff16b6daf03b7c23939940a790c26ab65d5f13b467cf37de6f7b4bc4ed1
SHA5123a5eb72bcb0b4f61e998be9dc72d9a1915f61ad62867531237d40322ee3412834583c7d55ddeae3717eab88c70b7d03cf13cef366b6787cc6680820a4c971078
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809