Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe
-
Size
468KB
-
MD5
b5aaf5bae3509ba41238ad6a8ce20e07
-
SHA1
261108aa7e0b31d07e3dbae790d075e9d54af978
-
SHA256
61caf5f918b70043fdcf6e429dcf8ed0e03b415ba5739482be7c5b256c95eea7
-
SHA512
2683df735e89e96e0174fbce7b92645456c86b2439e451dde201c5e770f590e03dda9def6a9625a716fd2b0bfe32768587ed367f568dcac24deffff2c9b9bffb
-
SSDEEP
12288:SAxlgw0lI4HYcplX87WLUrQVuj2KoOV2fbzZ7fGPw8SwF6:khlIaUzrQ4j2KoOVib97+I8SwF6
Malware Config
Extracted
latentbot
fly4butterfly.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Microsoft Network Services = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\Windows Network Services b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\Windows Network Services\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\Windows Network Services b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Active Setup\Installed Components\Windows Network Services\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Network Services = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Network Services = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2580 reg.exe 2648 reg.exe 2708 reg.exe 2700 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeTcbPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeSecurityPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeSystemtimePrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeBackupPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeRestorePrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeShutdownPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeDebugPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeAuditPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeUndockPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeManageVolumePrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeImpersonatePrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: 31 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: 32 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: 33 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: 34 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: 35 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe Token: SeDebugPrivilege 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2624 wrote to memory of 2644 2624 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2640 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2640 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2640 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2640 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2804 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2804 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2804 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2804 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 32 PID 2644 wrote to memory of 2540 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 34 PID 2644 wrote to memory of 2540 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 34 PID 2644 wrote to memory of 2540 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 34 PID 2644 wrote to memory of 2540 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 34 PID 2644 wrote to memory of 2244 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 35 PID 2644 wrote to memory of 2244 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 35 PID 2644 wrote to memory of 2244 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 35 PID 2644 wrote to memory of 2244 2644 b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe 35 PID 2640 wrote to memory of 2700 2640 cmd.exe 39 PID 2640 wrote to memory of 2700 2640 cmd.exe 39 PID 2640 wrote to memory of 2700 2640 cmd.exe 39 PID 2640 wrote to memory of 2700 2640 cmd.exe 39 PID 2540 wrote to memory of 2708 2540 cmd.exe 40 PID 2540 wrote to memory of 2708 2540 cmd.exe 40 PID 2540 wrote to memory of 2708 2540 cmd.exe 40 PID 2540 wrote to memory of 2708 2540 cmd.exe 40 PID 2244 wrote to memory of 2580 2244 cmd.exe 41 PID 2244 wrote to memory of 2580 2244 cmd.exe 41 PID 2244 wrote to memory of 2580 2244 cmd.exe 41 PID 2244 wrote to memory of 2580 2244 cmd.exe 41 PID 2804 wrote to memory of 2648 2804 cmd.exe 42 PID 2804 wrote to memory of 2648 2804 cmd.exe 42 PID 2804 wrote to memory of 2648 2804 cmd.exe 42 PID 2804 wrote to memory of 2648 2804 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b5aaf5bae3509ba41238ad6a8ce20e07_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1