Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 23:25
Static task
static1
Behavioral task
behavioral1
Sample
d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe
-
Size
314KB
-
MD5
d30bd44d161347d5ecf0aa5f6ee9506e
-
SHA1
e70a38e58e2c0d5f28b911859612067574c16c74
-
SHA256
00c0f1c0d8bce6a3ed14907f7322ecd06c0a11feb0058f1c016c65ec7518ea16
-
SHA512
0120d8791c205a009a621c0776bdfb17711e602f1bf13e90c6a6a167e475dbe2716e3a739c1938157cfcefc93eaf51c208658213f48d18276b3d03b7273aa3f2
-
SSDEEP
6144:JkbQQs4kK5DGyJKoWZxar9lJ5JvR89NlY:JxbMDGu/WZ+vIlY
Malware Config
Extracted
xpertrat
3.0.10
Group
46.183.220.104:10101
K8P3I007-I4G2-R2U0-V0G8-T1Q3K5W771L5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" tmp.exe -
XpertRAT Core payload 1 IoCs
resource yara_rule behavioral2/memory/3712-29-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4980 tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4544 set thread context of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4980 set thread context of 3712 4980 tmp.exe 96 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3360 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 4980 tmp.exe 4980 tmp.exe 4980 tmp.exe 4980 tmp.exe 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe Token: 33 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe Token: SeDebugPrivilege 3712 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4980 tmp.exe 3712 iexplore.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4544 wrote to memory of 2792 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 90 PID 4544 wrote to memory of 2792 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 90 PID 4544 wrote to memory of 2792 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 90 PID 2792 wrote to memory of 3852 2792 cmd.exe 92 PID 2792 wrote to memory of 3852 2792 cmd.exe 92 PID 2792 wrote to memory of 3852 2792 cmd.exe 92 PID 4544 wrote to memory of 4980 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 93 PID 4544 wrote to memory of 4980 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 93 PID 4544 wrote to memory of 4980 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 93 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1348 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 94 PID 4544 wrote to memory of 1500 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 95 PID 4544 wrote to memory of 1500 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 95 PID 4544 wrote to memory of 1500 4544 d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe 95 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 4980 wrote to memory of 3712 4980 tmp.exe 96 PID 1500 wrote to memory of 3360 1500 cmd.exe 98 PID 1500 wrote to memory of 3360 1500 cmd.exe 98 PID 1500 wrote to memory of 3360 1500 cmd.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:3852
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4980 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Roaming\tmp.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3712
-
-
-
C:\Users\Admin\AppData\Local\Temp\d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d30bd44d161347d5ecf0aa5f6ee9506e_JaffaCakes118.exe"2⤵PID:1348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3360
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
314KB
MD5d30bd44d161347d5ecf0aa5f6ee9506e
SHA1e70a38e58e2c0d5f28b911859612067574c16c74
SHA25600c0f1c0d8bce6a3ed14907f7322ecd06c0a11feb0058f1c016c65ec7518ea16
SHA5120120d8791c205a009a621c0776bdfb17711e602f1bf13e90c6a6a167e475dbe2716e3a739c1938157cfcefc93eaf51c208658213f48d18276b3d03b7273aa3f2
-
Filesize
189B
MD5dca86f6bec779bba1b58d992319e88db
SHA1844e656d3603d15ae56f36298f8031ad52935829
SHA256413b4ee68f5400fcd30ae5df957d723989b400637dbc7f5d158fa050bdc20743
SHA5124b9d532a777921543b3243020ea4b655a8b956c400b237ce714b5bd8e9a3ad7fdbcb11410e84e2e0ecc45e87dcd107385a487f5bb5b359aabd1322314ef2d24c
-
Filesize
172KB
MD5d5ac3689652f1d3566ec15d8ba4f088a
SHA1aedd8e90ec29f1a0259eb31fab519a398cb4f205
SHA2564c4b3ad8895c8ea779e3e359b8f3610f061d4d865170e32b7af648ff0268e2b8
SHA5126b989ca5018c9ff845461e150ac23b92ae71ef1d268d8975e52a3293f15eefadde6f3b73670c902f4d146e80db0f799b08fedd87c786ab7af366f4b54e35ba70