Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 09:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe
-
Size
636KB
-
MD5
55407673b4b0f8e4b70f84e023e6c5c8
-
SHA1
8d8d3cf881ab164a82607aab62c10500c7a6c94f
-
SHA256
422bc3be6b70dd7785780738ce03ca2a4483cb85bcfc4543bc056b9dd32b9a34
-
SHA512
4cc32dd8951832d2d278e20013be15c0859ef41ec1f6318aa7832e8184ba5be37a7f85c5daa330df2ddaf01142c16e21fc828b4a47c89d9ab71de9e34c2b2511
-
SSDEEP
12288:rqeIFfwruh1+087bqqPimMDltarvgjn7V+9yaEll:2ejrAEB3M3Wv+7M9ql
Malware Config
Extracted
latentbot
rscashmoneyheros.zapto.org
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 17 IoCs
resource yara_rule behavioral2/memory/1864-16-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-20-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-30-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-38-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-41-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-44-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-48-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-51-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-54-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-58-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-61-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-64-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-68-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-71-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1864-74-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Latentbot family
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\VRDAXNOELY.exe = "C:\\Users\\Admin\\AppData\\Roaming\\VRDAXNOELY.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe -
Executes dropped EXE 1 IoCs
pid Process 1864 svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2660 set thread context of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 228 reg.exe 4104 reg.exe 3612 reg.exe 5112 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1864 svchost.exe Token: SeCreateTokenPrivilege 1864 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1864 svchost.exe Token: SeLockMemoryPrivilege 1864 svchost.exe Token: SeIncreaseQuotaPrivilege 1864 svchost.exe Token: SeMachineAccountPrivilege 1864 svchost.exe Token: SeTcbPrivilege 1864 svchost.exe Token: SeSecurityPrivilege 1864 svchost.exe Token: SeTakeOwnershipPrivilege 1864 svchost.exe Token: SeLoadDriverPrivilege 1864 svchost.exe Token: SeSystemProfilePrivilege 1864 svchost.exe Token: SeSystemtimePrivilege 1864 svchost.exe Token: SeProfSingleProcessPrivilege 1864 svchost.exe Token: SeIncBasePriorityPrivilege 1864 svchost.exe Token: SeCreatePagefilePrivilege 1864 svchost.exe Token: SeCreatePermanentPrivilege 1864 svchost.exe Token: SeBackupPrivilege 1864 svchost.exe Token: SeRestorePrivilege 1864 svchost.exe Token: SeShutdownPrivilege 1864 svchost.exe Token: SeDebugPrivilege 1864 svchost.exe Token: SeAuditPrivilege 1864 svchost.exe Token: SeSystemEnvironmentPrivilege 1864 svchost.exe Token: SeChangeNotifyPrivilege 1864 svchost.exe Token: SeRemoteShutdownPrivilege 1864 svchost.exe Token: SeUndockPrivilege 1864 svchost.exe Token: SeSyncAgentPrivilege 1864 svchost.exe Token: SeEnableDelegationPrivilege 1864 svchost.exe Token: SeManageVolumePrivilege 1864 svchost.exe Token: SeImpersonatePrivilege 1864 svchost.exe Token: SeCreateGlobalPrivilege 1864 svchost.exe Token: 31 1864 svchost.exe Token: 32 1864 svchost.exe Token: 33 1864 svchost.exe Token: 34 1864 svchost.exe Token: 35 1864 svchost.exe Token: SeDebugPrivilege 1864 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1864 svchost.exe 1864 svchost.exe 1864 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 2660 wrote to memory of 1864 2660 JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe 85 PID 1864 wrote to memory of 1720 1864 svchost.exe 86 PID 1864 wrote to memory of 1720 1864 svchost.exe 86 PID 1864 wrote to memory of 1720 1864 svchost.exe 86 PID 1864 wrote to memory of 1844 1864 svchost.exe 87 PID 1864 wrote to memory of 1844 1864 svchost.exe 87 PID 1864 wrote to memory of 1844 1864 svchost.exe 87 PID 1864 wrote to memory of 4476 1864 svchost.exe 88 PID 1864 wrote to memory of 4476 1864 svchost.exe 88 PID 1864 wrote to memory of 4476 1864 svchost.exe 88 PID 1864 wrote to memory of 2880 1864 svchost.exe 89 PID 1864 wrote to memory of 2880 1864 svchost.exe 89 PID 1864 wrote to memory of 2880 1864 svchost.exe 89 PID 1720 wrote to memory of 228 1720 cmd.exe 94 PID 1720 wrote to memory of 228 1720 cmd.exe 94 PID 1720 wrote to memory of 228 1720 cmd.exe 94 PID 1844 wrote to memory of 4104 1844 cmd.exe 95 PID 1844 wrote to memory of 4104 1844 cmd.exe 95 PID 1844 wrote to memory of 4104 1844 cmd.exe 95 PID 4476 wrote to memory of 3612 4476 cmd.exe 96 PID 4476 wrote to memory of 3612 4476 cmd.exe 96 PID 4476 wrote to memory of 3612 4476 cmd.exe 96 PID 2880 wrote to memory of 5112 2880 cmd.exe 97 PID 2880 wrote to memory of 5112 2880 cmd.exe 97 PID 2880 wrote to memory of 5112 2880 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_55407673b4b0f8e4b70f84e023e6c5c8.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\VRDAXNOELY.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\VRDAXNOELY.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\VRDAXNOELY.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\VRDAXNOELY.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD58d0a509b3ff7eb2945424f5f11474a0f
SHA1a781cda1d9225095bbfcf7198d932146df6ab83a
SHA25665c7dd8f275c90f5c65ac207c11735868b15a27ab6d692f2169af38b2672db4e
SHA512d76c4718a890cadbc03fac07d8c31703645cac70be51250198f4ee83189addbe27252a5553100911d2d591440cf5bd54e075264e78609df864bf92bf334d0c3b
-
Filesize
16KB
MD57cb97dcfc4a7f5094d7f527c2b1c4ff3
SHA1f2ccbfe8f9aec22e8ccf553608b440832286e159
SHA256d62c8c858e99c7c53eef778053bf52f96fec6490eb6efca9a92fbba2757e9521
SHA512614ddd220c30ca122bd7d50adb02e7b6d1e36ef7d5d7f8eed441bbd09d0617fd3548f3fe34c6f0200deb9db6ac825cfe1e985fd6dcffce28493260dc85797c4d