Analysis
-
max time kernel
137s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe
-
Size
304KB
-
MD5
73fad7f43d84bcda12adbfa6cd8e9ea6
-
SHA1
1df1082319f6a9f37ed33c412881334be226f1b5
-
SHA256
9a2c9d0f5f889043eac309a2111fdaae1f52b8b939e732ecb4ab7fa01753603d
-
SHA512
19dff05edd6eae4660ce2bd407b165935282cbeefe01d81c070b7cfdf08125a70b448e38fc6057cdf9ba8a75d7ad2fca69cc26b50a5a5b62467feedfded8582b
-
SSDEEP
3072:LGRb3FWp+W33MqSytZdiiBY3B6Qk5TZwBVr3W/s3O2Lb4L0FM8Q/:Labm3MUnpikT66GOCb44FM8
Malware Config
Extracted
xpertrat
3.0.10
Group
46.183.220.104:10101
K8P3I007-I4G2-R2U0-V0G8-T1Q3K5W771L5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" tmp.exe -
XpertRAT Core payload 1 IoCs
resource yara_rule behavioral1/memory/1772-44-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.exe.lnk 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2856 tmp.exe -
Loads dropped DLL 4 IoCs
pid Process 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2856 tmp.exe 2856 tmp.exe 2856 tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" tmp.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2484 set thread context of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2856 set thread context of 2956 2856 tmp.exe 38 PID 2232 set thread context of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2932 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2856 tmp.exe 2856 tmp.exe 2856 tmp.exe 2856 tmp.exe 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Token: 33 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Token: SeDebugPrivilege 1772 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 2856 tmp.exe 1772 iexplore.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2484 wrote to memory of 1288 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 30 PID 2484 wrote to memory of 1288 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 30 PID 2484 wrote to memory of 1288 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 30 PID 2484 wrote to memory of 1288 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 30 PID 1288 wrote to memory of 2236 1288 cmd.exe 32 PID 1288 wrote to memory of 2236 1288 cmd.exe 32 PID 1288 wrote to memory of 2236 1288 cmd.exe 32 PID 1288 wrote to memory of 2236 1288 cmd.exe 32 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2856 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 33 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2232 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 34 PID 2484 wrote to memory of 2800 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 35 PID 2484 wrote to memory of 2800 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 35 PID 2484 wrote to memory of 2800 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 35 PID 2484 wrote to memory of 2800 2484 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 35 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2856 wrote to memory of 2956 2856 tmp.exe 38 PID 2232 wrote to memory of 1772 2232 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe 37 PID 2800 wrote to memory of 2932 2800 cmd.exe 39 PID 2800 wrote to memory of 2932 2800 cmd.exe 39 PID 2800 wrote to memory of 2932 2800 cmd.exe 39 PID 2800 wrote to memory of 2932 2800 cmd.exe 39 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2856 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Roaming\tmp.exe3⤵PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe"2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2232 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\73fad7f43d84bcda12adbfa6cd8e9ea6_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304KB
MD573fad7f43d84bcda12adbfa6cd8e9ea6
SHA11df1082319f6a9f37ed33c412881334be226f1b5
SHA2569a2c9d0f5f889043eac309a2111fdaae1f52b8b939e732ecb4ab7fa01753603d
SHA51219dff05edd6eae4660ce2bd407b165935282cbeefe01d81c070b7cfdf08125a70b448e38fc6057cdf9ba8a75d7ad2fca69cc26b50a5a5b62467feedfded8582b
-
Filesize
189B
MD5dca86f6bec779bba1b58d992319e88db
SHA1844e656d3603d15ae56f36298f8031ad52935829
SHA256413b4ee68f5400fcd30ae5df957d723989b400637dbc7f5d158fa050bdc20743
SHA5124b9d532a777921543b3243020ea4b655a8b956c400b237ce714b5bd8e9a3ad7fdbcb11410e84e2e0ecc45e87dcd107385a487f5bb5b359aabd1322314ef2d24c
-
Filesize
172KB
MD5d5ac3689652f1d3566ec15d8ba4f088a
SHA1aedd8e90ec29f1a0259eb31fab519a398cb4f205
SHA2564c4b3ad8895c8ea779e3e359b8f3610f061d4d865170e32b7af648ff0268e2b8
SHA5126b989ca5018c9ff845461e150ac23b92ae71ef1d268d8975e52a3293f15eefadde6f3b73670c902f4d146e80db0f799b08fedd87c786ab7af366f4b54e35ba70