Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 06:58
Static task
static1
Behavioral task
behavioral1
Sample
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe
-
Size
931KB
-
MD5
920a84f8fce7b1b7bed3e1c7dfed6ace
-
SHA1
62ec70792894b003aa5ad208b576a2e182f0d3f0
-
SHA256
a36735377d731d16330587a190a99acbd5a1d9556e066d771268f8b4b6cd3821
-
SHA512
f2da84c7e5f0154d45b7db2077b3bc514d6bf5d9de41888ba0469ceeb545c01455730d45144e07daabeb789ee85ca7978a55ac18cd57cfc2771204b58bb5aed2
-
SSDEEP
12288:LR94nvMreRXa/yla6Uqm+o/kDrzlqGZQ+3ocujQNIqWiLpYruy5g1aj9/RdLIT5C:LR9eRXa/Sa6Uq0/kDrzRb26nnjqKoeK
Malware Config
Extracted
xpertrat
3.0.10
xbox
91.193.75.200:4726
79.134.225.97:4726
P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6
Signatures
-
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4552-68-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 4464 notepad.exe -
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6 = "C:\\Users\\Admin\\AppData\\Roaming\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6\\P4U8N5X3-N0E7-P7T5-M113-K7R6K4S0G6G6.exe" iexplore.exe -
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription pid process target process PID 1500 set thread context of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1640 set thread context of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exe920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exeiexplore.exenotepad.exe920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exepowershell.exe920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exepid process 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 4576 powershell.exe 4576 powershell.exe 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exepowershell.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 4552 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exeiexplore.exepid process 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 4552 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exeiexplore.exedescription pid process target process PID 1500 wrote to memory of 4576 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe powershell.exe PID 1500 wrote to memory of 4576 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe powershell.exe PID 1500 wrote to memory of 4576 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe powershell.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1500 wrote to memory of 1640 1500 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 1640 wrote to memory of 4552 1640 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe iexplore.exe PID 4552 wrote to memory of 4464 4552 iexplore.exe notepad.exe PID 4552 wrote to memory of 4464 4552 iexplore.exe notepad.exe PID 4552 wrote to memory of 4464 4552 iexplore.exe notepad.exe PID 4552 wrote to memory of 4464 4552 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Users\Admin\AppData\Local\Temp\920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1640 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\920a84f8fce7b1b7bed3e1c7dfed6ace_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify Tools
4Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82