Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
160e03b0116adf6688549729b61518eb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
160e03b0116adf6688549729b61518eb_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
160e03b0116adf6688549729b61518eb
-
SHA1
a5944808c302944b5906d892a1fd77adaf4a309c
-
SHA256
b57ce6a053e28a6e8605e6cf462cb865d4286e20b043114098307d74fefe3302
-
SHA512
9f495f48b1250e2764771c0aa3c78cd63265e22e2066f7fd3cb8f788bbbd9ea36ca6abfda09483e482426a2de75d324ab63cdf296bbc1cfe22088df59b77048a
-
SSDEEP
24576:SCdxte/80jYLT3U1jfsWagU2Y9WBtOlnbL6TKyyfQ:Dw80cTsjkWagzOZLg
Malware Config
Extracted
xpertrat
3.0.10
Test
185.125.205.93:9911
P0V4N118-N5M3-W331-C1L0-Y2V3P6C8B2Q6
Signatures
-
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
XpertRAT Core payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4872-10-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral2/memory/4872-12-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral2/memory/4872-18-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exe160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription pid process target process PID 3960 set thread context of 4092 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 set thread context of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exe160e03b0116adf6688549729b61518eb_JaffaCakes118.exe160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exepid process 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 4872 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exe160e03b0116adf6688549729b61518eb_JaffaCakes118.exepid process 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 4872 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exe160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription pid process target process PID 3960 wrote to memory of 3996 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 3996 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 3996 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 4092 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 4092 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 4092 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 4092 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 3960 wrote to memory of 4092 3960 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe PID 4092 wrote to memory of 4872 4092 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
160e03b0116adf6688549729b61518eb_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 160e03b0116adf6688549729b61518eb_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe"2⤵PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\160e03b0116adf6688549729b61518eb_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4872
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4