Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2024 16:56
Static task
static1
Behavioral task
behavioral1
Sample
7560b03d9721036181565287e85d9525_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
7560b03d9721036181565287e85d9525_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
7560b03d9721036181565287e85d9525
-
SHA1
447c0d915c9236b5f3221bfbe05e5b57785d3142
-
SHA256
f2926aaea4603961e15c9ac92eb599ddd51bd6e19bd7fded285a1db16753db87
-
SHA512
fb38977856b6d4702b1793916c90b0b595dc8881457d6a2a98ba488f80e444314a5e1cdaa0f6a741e6c12b129195fd04f499d84a4cca32386c64fe58ccdfe583
-
SSDEEP
24576:wLFftZPKgfM82jk4sM7RPPzN6dK3KEf02oaSzFEvtOA:QZPK3DkktYw3ttyzF2tf
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3900-2-0x0000000004F80000-0x0000000005096000-memory.dmp family_zgrat_v1 -
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7560b03d9721036181565287e85d9525_JaffaCakes118.exe -
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 7560b03d9721036181565287e85d9525_JaffaCakes118.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3380-12-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1156 notepad.exe -
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 7560b03d9721036181565287e85d9525_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7560b03d9721036181565287e85d9525_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exe7560b03d9721036181565287e85d9525_JaffaCakes118.exedescription pid process target process PID 3900 set thread context of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3704 set thread context of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exe7560b03d9721036181565287e85d9525_JaffaCakes118.exepid process 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exeiexplore.exedescription pid process Token: SeDebugPrivilege 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe Token: SeDebugPrivilege 3380 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exeiexplore.exepid process 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 3380 iexplore.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exe7560b03d9721036181565287e85d9525_JaffaCakes118.exeiexplore.exedescription pid process target process PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3900 wrote to memory of 3704 3900 7560b03d9721036181565287e85d9525_JaffaCakes118.exe 7560b03d9721036181565287e85d9525_JaffaCakes118.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3704 wrote to memory of 3380 3704 7560b03d9721036181565287e85d9525_JaffaCakes118.exe iexplore.exe PID 3380 wrote to memory of 1156 3380 iexplore.exe notepad.exe PID 3380 wrote to memory of 1156 3380 iexplore.exe notepad.exe PID 3380 wrote to memory of 1156 3380 iexplore.exe notepad.exe PID 3380 wrote to memory of 1156 3380 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
7560b03d9721036181565287e85d9525_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7560b03d9721036181565287e85d9525_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7560b03d9721036181565287e85d9525_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7560b03d9721036181565287e85d9525_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\7560b03d9721036181565287e85d9525_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\7560b03d9721036181565287e85d9525_JaffaCakes118.exe2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3704 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\7560b03d9721036181565287e85d9525_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:1156
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2