Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 05:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe
-
Size
2.6MB
-
MD5
3c576b069189c498e278cb47cc44c1bf
-
SHA1
51ea85f14e27a240f7e95bd41f15ca5db3cf86a6
-
SHA256
39cbfb27db5f0a96586ce287e3b64967c41b3b7a4a1af30eb1870f5f130ece3e
-
SHA512
4c6478113ca19b270672aec44e63f62eb15d1a6d92c510a30417e9ec3fa253b0083ee45fcf8bde72f4c07a11489540c75b2b2dd3081bb3f59e8d22fb013268fc
-
SSDEEP
49152:pX5r+BPX3Yn+pz3SZHVqtaQ4g6gYyfTh4FpFPaq:pJr+BPYn43GQtaQ4bOT6
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 16 IoCs
resource yara_rule behavioral1/memory/2760-31-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-27-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-43-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-50-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-51-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-53-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-54-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-57-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-58-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-59-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-61-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-62-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-63-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-65-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-66-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2760-67-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\iTunes.exe = "C:\\Users\\Admin\\AppData\\Roaming\\iTunes.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\java = "C:\\Users\\Admin\\AppData\\Roaming\\iTunes.exe" vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Roaming\\iTunes.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Roaming\\iTunes.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\internet = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\internet = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3028 set thread context of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 2380 set thread context of 2760 2380 vbc.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2676 reg.exe 2640 reg.exe 2688 reg.exe 2732 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2760 vbc.exe Token: SeCreateTokenPrivilege 2760 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2760 vbc.exe Token: SeLockMemoryPrivilege 2760 vbc.exe Token: SeIncreaseQuotaPrivilege 2760 vbc.exe Token: SeMachineAccountPrivilege 2760 vbc.exe Token: SeTcbPrivilege 2760 vbc.exe Token: SeSecurityPrivilege 2760 vbc.exe Token: SeTakeOwnershipPrivilege 2760 vbc.exe Token: SeLoadDriverPrivilege 2760 vbc.exe Token: SeSystemProfilePrivilege 2760 vbc.exe Token: SeSystemtimePrivilege 2760 vbc.exe Token: SeProfSingleProcessPrivilege 2760 vbc.exe Token: SeIncBasePriorityPrivilege 2760 vbc.exe Token: SeCreatePagefilePrivilege 2760 vbc.exe Token: SeCreatePermanentPrivilege 2760 vbc.exe Token: SeBackupPrivilege 2760 vbc.exe Token: SeRestorePrivilege 2760 vbc.exe Token: SeShutdownPrivilege 2760 vbc.exe Token: SeDebugPrivilege 2760 vbc.exe Token: SeAuditPrivilege 2760 vbc.exe Token: SeSystemEnvironmentPrivilege 2760 vbc.exe Token: SeChangeNotifyPrivilege 2760 vbc.exe Token: SeRemoteShutdownPrivilege 2760 vbc.exe Token: SeUndockPrivilege 2760 vbc.exe Token: SeSyncAgentPrivilege 2760 vbc.exe Token: SeEnableDelegationPrivilege 2760 vbc.exe Token: SeManageVolumePrivilege 2760 vbc.exe Token: SeImpersonatePrivilege 2760 vbc.exe Token: SeCreateGlobalPrivilege 2760 vbc.exe Token: 31 2760 vbc.exe Token: 32 2760 vbc.exe Token: 33 2760 vbc.exe Token: 34 2760 vbc.exe Token: 35 2760 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2760 vbc.exe 2760 vbc.exe 2760 vbc.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 3028 wrote to memory of 2380 3028 JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe 30 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2380 wrote to memory of 2760 2380 vbc.exe 31 PID 2760 wrote to memory of 2836 2760 vbc.exe 32 PID 2760 wrote to memory of 2836 2760 vbc.exe 32 PID 2760 wrote to memory of 2836 2760 vbc.exe 32 PID 2760 wrote to memory of 2836 2760 vbc.exe 32 PID 2760 wrote to memory of 2644 2760 vbc.exe 33 PID 2760 wrote to memory of 2644 2760 vbc.exe 33 PID 2760 wrote to memory of 2644 2760 vbc.exe 33 PID 2760 wrote to memory of 2644 2760 vbc.exe 33 PID 2760 wrote to memory of 2976 2760 vbc.exe 35 PID 2760 wrote to memory of 2976 2760 vbc.exe 35 PID 2760 wrote to memory of 2976 2760 vbc.exe 35 PID 2760 wrote to memory of 2976 2760 vbc.exe 35 PID 2760 wrote to memory of 2632 2760 vbc.exe 36 PID 2760 wrote to memory of 2632 2760 vbc.exe 36 PID 2760 wrote to memory of 2632 2760 vbc.exe 36 PID 2760 wrote to memory of 2632 2760 vbc.exe 36 PID 2836 wrote to memory of 2640 2836 cmd.exe 40 PID 2836 wrote to memory of 2640 2836 cmd.exe 40 PID 2836 wrote to memory of 2640 2836 cmd.exe 40 PID 2836 wrote to memory of 2640 2836 cmd.exe 40 PID 2632 wrote to memory of 2676 2632 cmd.exe 41 PID 2632 wrote to memory of 2676 2632 cmd.exe 41 PID 2632 wrote to memory of 2676 2632 cmd.exe 41 PID 2632 wrote to memory of 2676 2632 cmd.exe 41 PID 2644 wrote to memory of 2688 2644 cmd.exe 43 PID 2644 wrote to memory of 2688 2644 cmd.exe 43 PID 2644 wrote to memory of 2688 2644 cmd.exe 43 PID 2644 wrote to memory of 2688 2644 cmd.exe 43 PID 2976 wrote to memory of 2732 2976 cmd.exe 42 PID 2976 wrote to memory of 2732 2976 cmd.exe 42 PID 2976 wrote to memory of 2732 2976 cmd.exe 42 PID 2976 wrote to memory of 2732 2976 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3c576b069189c498e278cb47cc44c1bf.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\iTunes.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\iTunes.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\iTunes.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\iTunes.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2676
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD53c576b069189c498e278cb47cc44c1bf
SHA151ea85f14e27a240f7e95bd41f15ca5db3cf86a6
SHA25639cbfb27db5f0a96586ce287e3b64967c41b3b7a4a1af30eb1870f5f130ece3e
SHA5124c6478113ca19b270672aec44e63f62eb15d1a6d92c510a30417e9ec3fa253b0083ee45fcf8bde72f4c07a11489540c75b2b2dd3081bb3f59e8d22fb013268fc