Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 11:34
Static task
static1
Behavioral task
behavioral1
Sample
30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe
-
Size
336KB
-
MD5
30351a1788cfb3c6d870b7ca49035662
-
SHA1
7c51397ebb4e872a489ac5d11667a674e4117a67
-
SHA256
b2a9a9fcfcf83a0b9d6e8c44458a0fcebe30786843d77712e030b677bf0ca581
-
SHA512
44893aad6e4ae72c2d229f123497e7233e81f4f2250b5de37ca0ed626ca3edf7ebae84c1f17c4ed89c27fa3b59336707283eb4291b041a0b2a4412b5780d8f8f
-
SSDEEP
6144:lG78LjzOANvSAsQLqF9pXMiY3sGB6UduRfLtcR:U7kmAN6omFMb3sGB6UduRfLaR
Malware Config
Extracted
latentbot
microsoftserver.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\CTXG66YOQR.exe = "C:\\Users\\Admin\\AppData\\Roaming\\CTXG66YOQR.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WindowsX32 = "C:\\Users\\Admin\\AppData\\Roaming\\CTXG66YOQR.exe" 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0CDDBD61-CD7D-EC9B-DC7D-9DB1BABEEF0F} 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0CDDBD61-CD7D-EC9B-DC7D-9DB1BABEEF0F}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\CTXG66YOQR.exe" 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{0CDDBD61-CD7D-EC9B-DC7D-9DB1BABEEF0F} 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Active Setup\Installed Components\{0CDDBD61-CD7D-EC9B-DC7D-9DB1BABEEF0F}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\CTXG66YOQR.exe" 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsX32 = "C:\\Users\\Admin\\AppData\\Roaming\\CTXG66YOQR.exe" 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsX32 = "C:\\Users\\Admin\\AppData\\Roaming\\CTXG66YOQR.exe" 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1360 reg.exe 3052 reg.exe 288 reg.exe 2068 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeCreateTokenPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeLockMemoryPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeMachineAccountPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeTcbPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeSecurityPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeLoadDriverPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeSystemProfilePrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeSystemtimePrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeBackupPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeRestorePrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeShutdownPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeDebugPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeAuditPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeUndockPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeSyncAgentPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeManageVolumePrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeImpersonatePrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: 31 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: 32 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: 33 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: 34 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: 35 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe Token: SeDebugPrivilege 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 656 wrote to memory of 2140 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 30 PID 656 wrote to memory of 2140 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 30 PID 656 wrote to memory of 2140 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 30 PID 656 wrote to memory of 2140 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 30 PID 656 wrote to memory of 2320 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 31 PID 656 wrote to memory of 2320 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 31 PID 656 wrote to memory of 2320 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 31 PID 656 wrote to memory of 2320 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 31 PID 656 wrote to memory of 1620 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 32 PID 656 wrote to memory of 1620 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 32 PID 656 wrote to memory of 1620 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 32 PID 656 wrote to memory of 1620 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 32 PID 656 wrote to memory of 1712 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 33 PID 656 wrote to memory of 1712 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 33 PID 656 wrote to memory of 1712 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 33 PID 656 wrote to memory of 1712 656 30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe 33 PID 1712 wrote to memory of 2068 1712 cmd.exe 38 PID 1712 wrote to memory of 2068 1712 cmd.exe 38 PID 1712 wrote to memory of 2068 1712 cmd.exe 38 PID 1712 wrote to memory of 2068 1712 cmd.exe 38 PID 1620 wrote to memory of 3052 1620 cmd.exe 40 PID 1620 wrote to memory of 3052 1620 cmd.exe 40 PID 1620 wrote to memory of 3052 1620 cmd.exe 40 PID 1620 wrote to memory of 3052 1620 cmd.exe 40 PID 2140 wrote to memory of 288 2140 cmd.exe 39 PID 2140 wrote to memory of 288 2140 cmd.exe 39 PID 2140 wrote to memory of 288 2140 cmd.exe 39 PID 2140 wrote to memory of 288 2140 cmd.exe 39 PID 2320 wrote to memory of 1360 2320 cmd.exe 41 PID 2320 wrote to memory of 1360 2320 cmd.exe 41 PID 2320 wrote to memory of 1360 2320 cmd.exe 41 PID 2320 wrote to memory of 1360 2320 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:288
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\30351a1788cfb3c6d870b7ca49035662_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\CTXG66YOQR.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\CTXG66YOQR.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\CTXG66YOQR.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\CTXG66YOQR.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1