Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
6962527d9ac313319bd2b87cd12ab32c
-
SHA1
cd5c57102e56d6af901919edf41dd85d9f012351
-
SHA256
e22a21011a6e843389fbbe8cab856a3ba7ecc184c779e2767cc91e666fa7b66a
-
SHA512
048f07a350e08d49e70b3a1a1d017c515f700ad0de2415130efe71c455b81cd656ab820104eff6bf39444d9cae1c2220066715ed8efec0e898602e9ea5ab3532
-
SSDEEP
12288:Z2PCI9ykuSRPFqiVx/kTarr86nHKzCKE7tSlR/h0QRVDNwm:ZM9Pu2Fc6r8y3KcQ7/h0Uu
Malware Config
Extracted
xpertrat
3.0.10
kaffyvirus
84.38.134.115:1234
B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337
Signatures
-
Processes:
frm_QANATS.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" frm_QANATS.exe -
Processes:
frm_QANATS.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" frm_QANATS.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2520-44-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337 = "C:\\Users\\Admin\\AppData\\Roaming\\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337\\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337.exe" iexplore.exe -
Executes dropped EXE 3 IoCs
Processes:
frm_QANATS.exefrm_QANATS.exefrm_QANATS.exepid process 2988 frm_QANATS.exe 2660 frm_QANATS.exe 2904 frm_QANATS.exe -
Loads dropped DLL 4 IoCs
Processes:
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exefrm_QANATS.exefrm_QANATS.exepid process 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 2988 frm_QANATS.exe 2660 frm_QANATS.exe -
Processes:
frm_QANATS.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" frm_QANATS.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
frm_QANATS.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\frm_Roldan = "wscript \"C:\\Users\\Admin\\AppData\\Local\\Temp\\frm_QANATS.vbs\"" frm_QANATS.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337 = "C:\\Users\\Admin\\AppData\\Roaming\\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337\\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337 = "C:\\Users\\Admin\\AppData\\Roaming\\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337\\B2H6Y3K0-Y7X5-B5F3-N3W1-K4A558N0M337.exe" iexplore.exe -
Processes:
frm_QANATS.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" frm_QANATS.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exefrm_QANATS.exefrm_QANATS.exefrm_QANATS.exedescription pid process target process PID 836 set thread context of 2116 836 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe PID 2988 set thread context of 2660 2988 frm_QANATS.exe frm_QANATS.exe PID 2660 set thread context of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2904 set thread context of 2520 2904 frm_QANATS.exe iexplore.exe -
Drops file in Windows directory 4 IoCs
Processes:
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exefrm_QANATS.exefrm_QANATS.exedescription ioc process File opened for modification C:\Windows\win.ini 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe File opened for modification C:\Windows\win.ini 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe File opened for modification C:\Windows\win.ini frm_QANATS.exe File opened for modification C:\Windows\win.ini frm_QANATS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
frm_QANATS.exepid process 2904 frm_QANATS.exe 2904 frm_QANATS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
iexplore.exedescription pid process Token: SeDebugPrivilege 2520 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exefrm_QANATS.exefrm_QANATS.exefrm_QANATS.exeiexplore.exepid process 836 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 2988 frm_QANATS.exe 2660 frm_QANATS.exe 2904 frm_QANATS.exe 2520 iexplore.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exefrm_QANATS.exefrm_QANATS.exefrm_QANATS.exedescription pid process target process PID 836 wrote to memory of 2116 836 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe PID 836 wrote to memory of 2116 836 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe PID 836 wrote to memory of 2116 836 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe PID 836 wrote to memory of 2116 836 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe PID 2116 wrote to memory of 2988 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe frm_QANATS.exe PID 2116 wrote to memory of 2988 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe frm_QANATS.exe PID 2116 wrote to memory of 2988 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe frm_QANATS.exe PID 2116 wrote to memory of 2988 2116 6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe frm_QANATS.exe PID 2988 wrote to memory of 2660 2988 frm_QANATS.exe frm_QANATS.exe PID 2988 wrote to memory of 2660 2988 frm_QANATS.exe frm_QANATS.exe PID 2988 wrote to memory of 2660 2988 frm_QANATS.exe frm_QANATS.exe PID 2988 wrote to memory of 2660 2988 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2660 wrote to memory of 2904 2660 frm_QANATS.exe frm_QANATS.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe PID 2904 wrote to memory of 2520 2904 frm_QANATS.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
frm_QANATS.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" frm_QANATS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6962527d9ac313319bd2b87cd12ab32c_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe"C:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe"C:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe"C:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe"5⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\frm_QANATS.exe6⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2520
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
509B
MD5d2a2412bddba16d60ec63bd9550d933f
SHA1deb3d3bdc9055f0b4909b31d3048446848fae0e1
SHA25679ff2254e38192be1626d05bec6c82e10c85e1cf91df7440c4c443380a1e877a
SHA5128fecada107f72e59e43a689eeb8e2e18fa6134d0941c122025ed5bd00e5eab8114d7125bd289505be75641385a0c3f112d402c693f142c3ddc870d5fa8116e31
-
Filesize
1.1MB
MD572b518574405809b54d8e2d3a4283d50
SHA19429216ebd67da45ac4b9dbc24e5c47a24425e26
SHA2564fde57eb8070711e8e30fe34ab1a1bf785f40a38d2fcb6468c2266f9b6e4cd2e
SHA512a4def1b82fb9d93cadc35c6ffbb65660372962b3a66c1df9ca392055a30beec6cbe2a3f80006b32570efab0b865803e83138cecc3e23679f7946bdcce5bdccff