Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 02:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe
-
Size
600KB
-
MD5
131ed0b98ee2c1933efdad3de1b51aeb
-
SHA1
fcd38692f17e9435ed45ff833fb36d153edb7cc8
-
SHA256
4f8d7a281594177b09abe8d9fdb7eab00c6d19466313486323222c6b22007e25
-
SHA512
2dcaa624f8734e1c9c5061937c926196d04d39ed636a71c09ab80768cff28e0440e678f0e904dd876d484683410acd5da7cdb808fd689eebfda08c331fc335bc
-
SSDEEP
6144:rd5VDNwVBSS7Id4w5wLIoKhPBLXYpE4WfUnEkx6k1C14b2y:LVTScd48wUhhXYupu6k1CO
Malware Config
Extracted
latentbot
1xxxdarkxxx.zapto.org
2xxxdarkxxx.zapto.org
3xxxdarkxxx.zapto.org
4xxxdarkxxx.zapto.org
5xxxdarkxxx.zapto.org
6xxxdarkxxx.zapto.org
7xxxdarkxxx.zapto.org
8xxxdarkxxx.zapto.org
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 12 IoCs
resource yara_rule behavioral1/memory/2500-25-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-24-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-36-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-38-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-40-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-42-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-43-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-44-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-47-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-51-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-52-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2500-55-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Latentbot family
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\UpdateBS.exe = "C:\\Users\\Admin\\AppData\\Roaming\\UpdateBS.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\winufgjf = "C:\\Users\\Admin\\AppData\\Roaming\\UpdateBS.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2500 vbc.exe -
Loads dropped DLL 1 IoCs
pid Process 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winufgjf = "C:\\Users\\Admin\\AppData\\Roaming\\UpdateBS.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\winufgjf = "C:\\Users\\Admin\\AppData\\Roaming\\UpdateBS.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 -
resource yara_rule behavioral1/memory/2500-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-15-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-11-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-38-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-40-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-42-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-43-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-44-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-47-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-51-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-52-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2500-55-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2696 reg.exe 2824 reg.exe 2872 reg.exe 1276 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2500 vbc.exe Token: SeCreateTokenPrivilege 2500 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2500 vbc.exe Token: SeLockMemoryPrivilege 2500 vbc.exe Token: SeIncreaseQuotaPrivilege 2500 vbc.exe Token: SeMachineAccountPrivilege 2500 vbc.exe Token: SeTcbPrivilege 2500 vbc.exe Token: SeSecurityPrivilege 2500 vbc.exe Token: SeTakeOwnershipPrivilege 2500 vbc.exe Token: SeLoadDriverPrivilege 2500 vbc.exe Token: SeSystemProfilePrivilege 2500 vbc.exe Token: SeSystemtimePrivilege 2500 vbc.exe Token: SeProfSingleProcessPrivilege 2500 vbc.exe Token: SeIncBasePriorityPrivilege 2500 vbc.exe Token: SeCreatePagefilePrivilege 2500 vbc.exe Token: SeCreatePermanentPrivilege 2500 vbc.exe Token: SeBackupPrivilege 2500 vbc.exe Token: SeRestorePrivilege 2500 vbc.exe Token: SeShutdownPrivilege 2500 vbc.exe Token: SeDebugPrivilege 2500 vbc.exe Token: SeAuditPrivilege 2500 vbc.exe Token: SeSystemEnvironmentPrivilege 2500 vbc.exe Token: SeChangeNotifyPrivilege 2500 vbc.exe Token: SeRemoteShutdownPrivilege 2500 vbc.exe Token: SeUndockPrivilege 2500 vbc.exe Token: SeSyncAgentPrivilege 2500 vbc.exe Token: SeEnableDelegationPrivilege 2500 vbc.exe Token: SeManageVolumePrivilege 2500 vbc.exe Token: SeImpersonatePrivilege 2500 vbc.exe Token: SeCreateGlobalPrivilege 2500 vbc.exe Token: 31 2500 vbc.exe Token: 32 2500 vbc.exe Token: 33 2500 vbc.exe Token: 34 2500 vbc.exe Token: 35 2500 vbc.exe Token: SeDebugPrivilege 2500 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2500 vbc.exe 2500 vbc.exe 2500 vbc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2944 wrote to memory of 2500 2944 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 31 PID 2500 wrote to memory of 2164 2500 vbc.exe 32 PID 2500 wrote to memory of 2164 2500 vbc.exe 32 PID 2500 wrote to memory of 2164 2500 vbc.exe 32 PID 2500 wrote to memory of 2164 2500 vbc.exe 32 PID 2500 wrote to memory of 2664 2500 vbc.exe 33 PID 2500 wrote to memory of 2664 2500 vbc.exe 33 PID 2500 wrote to memory of 2664 2500 vbc.exe 33 PID 2500 wrote to memory of 2664 2500 vbc.exe 33 PID 2500 wrote to memory of 2684 2500 vbc.exe 34 PID 2500 wrote to memory of 2684 2500 vbc.exe 34 PID 2500 wrote to memory of 2684 2500 vbc.exe 34 PID 2500 wrote to memory of 2684 2500 vbc.exe 34 PID 2500 wrote to memory of 2788 2500 vbc.exe 35 PID 2500 wrote to memory of 2788 2500 vbc.exe 35 PID 2500 wrote to memory of 2788 2500 vbc.exe 35 PID 2500 wrote to memory of 2788 2500 vbc.exe 35 PID 2164 wrote to memory of 2696 2164 cmd.exe 41 PID 2164 wrote to memory of 2696 2164 cmd.exe 41 PID 2164 wrote to memory of 2696 2164 cmd.exe 41 PID 2164 wrote to memory of 2696 2164 cmd.exe 41 PID 2788 wrote to memory of 2824 2788 cmd.exe 40 PID 2788 wrote to memory of 2824 2788 cmd.exe 40 PID 2788 wrote to memory of 2824 2788 cmd.exe 40 PID 2788 wrote to memory of 2824 2788 cmd.exe 40 PID 2664 wrote to memory of 2872 2664 cmd.exe 43 PID 2664 wrote to memory of 2872 2664 cmd.exe 43 PID 2664 wrote to memory of 2872 2664 cmd.exe 43 PID 2664 wrote to memory of 2872 2664 cmd.exe 43 PID 2684 wrote to memory of 1276 2684 cmd.exe 42 PID 2684 wrote to memory of 1276 2684 cmd.exe 42 PID 2684 wrote to memory of 1276 2684 cmd.exe 42 PID 2684 wrote to memory of 1276 2684 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\UpdateBS.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UpdateBS.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\UpdateBS.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\UpdateBS.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2824
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98