Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 17:38
Static task
static1
Behavioral task
behavioral1
Sample
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
f280eacb46b0ee5c9768d38c8a8ff717
-
SHA1
347c922cd531bd00c6839738222ea811a8700754
-
SHA256
623836d21130037a5ca69a4517e27020b2633de86a0f8b8d614c2268750881d1
-
SHA512
13a90ecf9241f9a4e1fc078e50e6282cb6f15d7cb0c3f152d1013c860b6e4c1da5bff4b54a7450fc7db5644f265d34aca29a047f8eff714259f654b8e8f9c7c3
-
SSDEEP
24576:wAHnh+eWsN3skA4RV1Hom2KXMmHa7/wQ5tyFYHkMNxOaw5:nh+ZkldoPK8Ya7/7tyFPF
Malware Config
Extracted
xpertrat
3.0.10
Client X
cally.duckdns.org:8775
R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6
Signatures
-
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/244-11-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6 = "C:\\Users\\Admin\\AppData\\Roaming\\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6\\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe -
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
iexplore.exef280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6 = "C:\\Users\\Admin\\AppData\\Roaming\\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6\\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6 = "C:\\Users\\Admin\\AppData\\Roaming\\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6\\R0W4O1A8-P5N3-Y331-D1M0-B2W4Q6D8D2R6.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XTzCAgsWjX = "C:\\Users\\Public\\XTzCAgsWjX.vbs" f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exef280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription pid process target process PID 2880 set thread context of 1176 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe PID 1176 set thread context of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exef280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exeiexplore.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exef280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exepid process 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
iexplore.exedescription pid process Token: SeDebugPrivilege 244 iexplore.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exepid process 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exepid process 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exeiexplore.exepid process 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe 244 iexplore.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exef280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription pid process target process PID 2880 wrote to memory of 1176 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe PID 2880 wrote to memory of 1176 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe PID 2880 wrote to memory of 1176 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe PID 2880 wrote to memory of 1176 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe PID 2880 wrote to memory of 1176 2880 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe PID 1176 wrote to memory of 244 1176 f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1176 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\f280eacb46b0ee5c9768d38c8a8ff717_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:244
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6