Analysis

  • max time kernel
    148s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    23/03/2025, 18:22

General

  • Target

    JaffaCakes118_87cd6f66e1b50d2de9df409f021c6501.exe

  • Size

    616KB

  • MD5

    87cd6f66e1b50d2de9df409f021c6501

  • SHA1

    d653758be4a6f9e5e76c6543bef9fa10b405ca1a

  • SHA256

    13d61e2f92c2b12c6a96df221bb682cdc01311da2b5850e0d164a4deaa293b6e

  • SHA512

    f872bbd3b70d79a81a0d9a29017665ab554e2218ab7aad8d3d2df99f0b906c7df6c859ea11bf6c43f798e3e53cb7730c74931387d0123c5e5d22407878696aaf

  • SSDEEP

    12288:Cqsi023GwWM7BGa8WbVw6iA6FVoajsBskTs1v75EtlT1riiFpiYcvvumrr5wBh:bJC3YIdi0w

Malware Config

Extracted

Family

latentbot

C2

hackuracyv2.zapto.org

Signatures

  • Blackshades

    Blackshades is a remote access trojan with various capabilities.

  • Blackshades family
  • Blackshades payload 7 IoCs
  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Latentbot family
  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in Drivers directory 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87cd6f66e1b50d2de9df409f021c6501.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87cd6f66e1b50d2de9df409f021c6501.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
        PID:2764
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            4⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2052
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f
            4⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2520
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            4⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\NaughtyPicture.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\NaughtyPicture.exe:*:Enabled:Windows Messanger" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\NaughtyPicture.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\NaughtyPicture.exe:*:Enabled:Windows Messanger" /f
            4⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2092
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\DNS.bat" "
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /flushdnsipconfig/releaseipconfig/renew
          3⤵
          • System Location Discovery: System Language Discovery
          • Gathers network information
          PID:2332
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2204

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DNS.bat

      Filesize

      47B

      MD5

      4b403bd7ff6fe021fcf3ecdd2c029f87

      SHA1

      890642fc02dbfffd5d3aef0ec652fa636a48c3ee

      SHA256

      267c9197388ab6b34c7516e728a3529df2b7aab5029588ffb47540bbe651f654

      SHA512

      3bdef29cfeab451d45182420bd179f9450a0da5c842992260a420728e212635f90cc1f394687c8ac852ccd8caf529e9bdb4aff24e2d07f6705594931b3ef5e6d

    • C:\Users\Admin\AppData\Local\Temp\IMG00076-20110112-2139.jpg

      Filesize

      36KB

      MD5

      534cf5de4eec1da6091e99ff978f3fb2

      SHA1

      c3af8e01a4329aee965e45c54b61654b3ce0042e

      SHA256

      51c9753badcbc319e58515fcd83be0b377d9f11bbf37534fe3c8df9614ff8e68

      SHA512

      661fb58265702a64722af189eb1084e96eea8e192b2df64a233c7d6ec816f41b9e0ccafd152176f60a9b6f51f7f6bcdfb000dec026af1724fce9b6aed8368780

    • C:\Windows\System32\drivers\etc\hosts

      Filesize

      1KB

      MD5

      1e3bac557fd2718212f2306ab9671b47

      SHA1

      49e39343e82d3ec38063ef327832f2a0fbacc8d1

      SHA256

      1fa11e0761fa0471e28ebe32015cb75aa9758bfc05b54827867f97408d498986

      SHA512

      483f898930ad7f7485a7586dc2198a3f3254e4076bc7556ec67a47fbd9bb9a88713f6690884eedb3cecb913457465ce623bf29a4cdb4fc59dc40ef5d1acc45bd

    • memory/2204-5-0x00000000001A0000-0x00000000001A2000-memory.dmp

      Filesize

      8KB

    • memory/2204-6-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2204-56-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2348-1-0x0000000074580000-0x0000000074B2B000-memory.dmp

      Filesize

      5.7MB

    • memory/2348-2-0x0000000074580000-0x0000000074B2B000-memory.dmp

      Filesize

      5.7MB

    • memory/2348-4-0x0000000001F80000-0x0000000001F82000-memory.dmp

      Filesize

      8KB

    • memory/2348-0-0x0000000074581000-0x0000000074582000-memory.dmp

      Filesize

      4KB

    • memory/2348-54-0x0000000074580000-0x0000000074B2B000-memory.dmp

      Filesize

      5.7MB

    • memory/3048-7-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3048-11-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-18-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-19-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-20-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-15-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-9-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-57-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-58-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-59-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-66-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3048-70-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB