Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 14:51
Static task
static1
Behavioral task
behavioral1
Sample
b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe
-
Size
460KB
-
MD5
b80fde9fb28958ff8a768baf1065b74d
-
SHA1
d67dbd2ae226abd812eb03622206fd2a6a9e65b5
-
SHA256
e59d5416cdf018834466987ea854dc0bb1a11d5b0209a578abb4a1d988619b07
-
SHA512
4cbe94a2acc1abcbbd02d5046ea08000389ad6f31fd42cd6220c78453b6bcc8f93837d90489092bc3daebadf34614903d892dec2f9e783e4519cbdfae1412f04
-
SSDEEP
12288:lMYF4CXCwPH7Nl0NY5ORBmMMTX1Mz93j2lP:lfF44d/74Oaz9i
Malware Config
Extracted
latentbot
fly4butterfly.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Security Services = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Active Setup\Installed Components\{C7FAD5A0-A8CF-7EFB-F46B-CB2C6A3FFCBB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{C7FAD5A0-A8CF-7EFB-F46B-CB2C6A3FFCBB} b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{C7FAD5A0-A8CF-7EFB-F46B-CB2C6A3FFCBB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{C7FAD5A0-A8CF-7EFB-F46B-CB2C6A3FFCBB} b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Security Services = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Security Services = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2668 set thread context of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2692 reg.exe 2664 reg.exe 2804 reg.exe 2576 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeTcbPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeSecurityPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeSystemtimePrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeBackupPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeRestorePrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeShutdownPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeDebugPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeAuditPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeUndockPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeManageVolumePrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: 31 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: 32 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: 33 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: 34 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: 35 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe Token: SeDebugPrivilege 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2152 2668 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 31 PID 2152 wrote to memory of 2652 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 32 PID 2152 wrote to memory of 2652 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 32 PID 2152 wrote to memory of 2652 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 32 PID 2152 wrote to memory of 2652 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 32 PID 2152 wrote to memory of 2660 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 33 PID 2152 wrote to memory of 2660 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 33 PID 2152 wrote to memory of 2660 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 33 PID 2152 wrote to memory of 2660 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 33 PID 2152 wrote to memory of 2868 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 35 PID 2152 wrote to memory of 2868 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 35 PID 2152 wrote to memory of 2868 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 35 PID 2152 wrote to memory of 2868 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 35 PID 2152 wrote to memory of 2564 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 37 PID 2152 wrote to memory of 2564 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 37 PID 2152 wrote to memory of 2564 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 37 PID 2152 wrote to memory of 2564 2152 b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe 37 PID 2652 wrote to memory of 2692 2652 cmd.exe 41 PID 2652 wrote to memory of 2692 2652 cmd.exe 41 PID 2652 wrote to memory of 2692 2652 cmd.exe 41 PID 2652 wrote to memory of 2692 2652 cmd.exe 41 PID 2660 wrote to memory of 2664 2660 cmd.exe 40 PID 2660 wrote to memory of 2664 2660 cmd.exe 40 PID 2660 wrote to memory of 2664 2660 cmd.exe 40 PID 2660 wrote to memory of 2664 2660 cmd.exe 40 PID 2868 wrote to memory of 2576 2868 cmd.exe 42 PID 2868 wrote to memory of 2576 2868 cmd.exe 42 PID 2868 wrote to memory of 2576 2868 cmd.exe 42 PID 2868 wrote to memory of 2576 2868 cmd.exe 42 PID 2564 wrote to memory of 2804 2564 cmd.exe 43 PID 2564 wrote to memory of 2804 2564 cmd.exe 43 PID 2564 wrote to memory of 2804 2564 cmd.exe 43 PID 2564 wrote to memory of 2804 2564 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\b80fde9fb28958ff8a768baf1065b74d_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2804
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1