Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 02:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe
-
Size
600KB
-
MD5
131ed0b98ee2c1933efdad3de1b51aeb
-
SHA1
fcd38692f17e9435ed45ff833fb36d153edb7cc8
-
SHA256
4f8d7a281594177b09abe8d9fdb7eab00c6d19466313486323222c6b22007e25
-
SHA512
2dcaa624f8734e1c9c5061937c926196d04d39ed636a71c09ab80768cff28e0440e678f0e904dd876d484683410acd5da7cdb808fd689eebfda08c331fc335bc
-
SSDEEP
6144:rd5VDNwVBSS7Id4w5wLIoKhPBLXYpE4WfUnEkx6k1C14b2y:LVTScd48wUhhXYupu6k1CO
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 2 IoCs
resource yara_rule behavioral2/memory/4976-14-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4976-18-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Executes dropped EXE 1 IoCs
pid Process 4976 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3368 set thread context of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 -
resource yara_rule behavioral2/memory/4976-7-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4976-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4976-14-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4976-18-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4976 vbc.exe Token: SeCreateTokenPrivilege 4976 vbc.exe Token: SeAssignPrimaryTokenPrivilege 4976 vbc.exe Token: SeLockMemoryPrivilege 4976 vbc.exe Token: SeIncreaseQuotaPrivilege 4976 vbc.exe Token: SeMachineAccountPrivilege 4976 vbc.exe Token: SeTcbPrivilege 4976 vbc.exe Token: SeSecurityPrivilege 4976 vbc.exe Token: SeTakeOwnershipPrivilege 4976 vbc.exe Token: SeLoadDriverPrivilege 4976 vbc.exe Token: SeSystemProfilePrivilege 4976 vbc.exe Token: SeSystemtimePrivilege 4976 vbc.exe Token: SeProfSingleProcessPrivilege 4976 vbc.exe Token: SeIncBasePriorityPrivilege 4976 vbc.exe Token: SeCreatePagefilePrivilege 4976 vbc.exe Token: SeCreatePermanentPrivilege 4976 vbc.exe Token: SeBackupPrivilege 4976 vbc.exe Token: SeRestorePrivilege 4976 vbc.exe Token: SeShutdownPrivilege 4976 vbc.exe Token: SeDebugPrivilege 4976 vbc.exe Token: SeAuditPrivilege 4976 vbc.exe Token: SeSystemEnvironmentPrivilege 4976 vbc.exe Token: SeChangeNotifyPrivilege 4976 vbc.exe Token: SeRemoteShutdownPrivilege 4976 vbc.exe Token: SeUndockPrivilege 4976 vbc.exe Token: SeSyncAgentPrivilege 4976 vbc.exe Token: SeEnableDelegationPrivilege 4976 vbc.exe Token: SeManageVolumePrivilege 4976 vbc.exe Token: SeImpersonatePrivilege 4976 vbc.exe Token: SeCreateGlobalPrivilege 4976 vbc.exe Token: 31 4976 vbc.exe Token: 32 4976 vbc.exe Token: 33 4976 vbc.exe Token: 34 4976 vbc.exe Token: 35 4976 vbc.exe Token: SeDebugPrivilege 4976 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4976 vbc.exe 4976 vbc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84 PID 3368 wrote to memory of 4976 3368 JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_131ed0b98ee2c1933efdad3de1b51aeb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34