Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 15:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe
-
Size
533KB
-
MD5
4135b8c2c7c2cd7ad74e3afa36e2dd15
-
SHA1
3bf26875d3c81ddcb64f0c54aa5c56a04185f3f4
-
SHA256
8fbfe5f70b528a2ff8174ed830837e414dc8171986f94d6f6584b8a5bdee7a04
-
SHA512
2ad10a9bae9d555776c67b9a3fd9a4814ebc7ee5eb9679d7dc87fe2f403067f27ecdc197b5b2da16444f1119ed154196a098c4e368e4ac07c5756d9e578f9ef0
-
SSDEEP
12288:i/NiU5c8r/38LzrLy21JEqcHw+hicl6T4rnQhH:m75gXrLy21JEhQ+Z6EU
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 15 IoCs
resource yara_rule behavioral1/memory/2840-8-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-12-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-26-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-27-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-29-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-30-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-31-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-33-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-34-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-35-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-37-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-38-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-39-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-41-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades behavioral1/memory/2840-42-0x0000000000400000-0x000000000047A000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WAKVB1XGUP.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WAKVB1XGUP.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1764 set thread context of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2540 reg.exe 2536 reg.exe 1824 reg.exe 2656 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2840 vbc.exe Token: SeCreateTokenPrivilege 2840 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2840 vbc.exe Token: SeLockMemoryPrivilege 2840 vbc.exe Token: SeIncreaseQuotaPrivilege 2840 vbc.exe Token: SeMachineAccountPrivilege 2840 vbc.exe Token: SeTcbPrivilege 2840 vbc.exe Token: SeSecurityPrivilege 2840 vbc.exe Token: SeTakeOwnershipPrivilege 2840 vbc.exe Token: SeLoadDriverPrivilege 2840 vbc.exe Token: SeSystemProfilePrivilege 2840 vbc.exe Token: SeSystemtimePrivilege 2840 vbc.exe Token: SeProfSingleProcessPrivilege 2840 vbc.exe Token: SeIncBasePriorityPrivilege 2840 vbc.exe Token: SeCreatePagefilePrivilege 2840 vbc.exe Token: SeCreatePermanentPrivilege 2840 vbc.exe Token: SeBackupPrivilege 2840 vbc.exe Token: SeRestorePrivilege 2840 vbc.exe Token: SeShutdownPrivilege 2840 vbc.exe Token: SeDebugPrivilege 2840 vbc.exe Token: SeAuditPrivilege 2840 vbc.exe Token: SeSystemEnvironmentPrivilege 2840 vbc.exe Token: SeChangeNotifyPrivilege 2840 vbc.exe Token: SeRemoteShutdownPrivilege 2840 vbc.exe Token: SeUndockPrivilege 2840 vbc.exe Token: SeSyncAgentPrivilege 2840 vbc.exe Token: SeEnableDelegationPrivilege 2840 vbc.exe Token: SeManageVolumePrivilege 2840 vbc.exe Token: SeImpersonatePrivilege 2840 vbc.exe Token: SeCreateGlobalPrivilege 2840 vbc.exe Token: 31 2840 vbc.exe Token: 32 2840 vbc.exe Token: 33 2840 vbc.exe Token: 34 2840 vbc.exe Token: 35 2840 vbc.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2840 vbc.exe 2840 vbc.exe 2840 vbc.exe 2840 vbc.exe 2840 vbc.exe 2840 vbc.exe 2840 vbc.exe 2840 vbc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2840 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 31 PID 1764 wrote to memory of 2692 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 32 PID 1764 wrote to memory of 2692 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 32 PID 1764 wrote to memory of 2692 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 32 PID 1764 wrote to memory of 2692 1764 JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe 32 PID 2840 wrote to memory of 2856 2840 vbc.exe 33 PID 2840 wrote to memory of 2856 2840 vbc.exe 33 PID 2840 wrote to memory of 2856 2840 vbc.exe 33 PID 2840 wrote to memory of 2856 2840 vbc.exe 33 PID 2840 wrote to memory of 2668 2840 vbc.exe 34 PID 2840 wrote to memory of 2668 2840 vbc.exe 34 PID 2840 wrote to memory of 2668 2840 vbc.exe 34 PID 2840 wrote to memory of 2668 2840 vbc.exe 34 PID 2840 wrote to memory of 2228 2840 vbc.exe 35 PID 2840 wrote to memory of 2228 2840 vbc.exe 35 PID 2840 wrote to memory of 2228 2840 vbc.exe 35 PID 2840 wrote to memory of 2228 2840 vbc.exe 35 PID 2840 wrote to memory of 2852 2840 vbc.exe 36 PID 2840 wrote to memory of 2852 2840 vbc.exe 36 PID 2840 wrote to memory of 2852 2840 vbc.exe 36 PID 2840 wrote to memory of 2852 2840 vbc.exe 36 PID 2228 wrote to memory of 1824 2228 cmd.exe 41 PID 2228 wrote to memory of 1824 2228 cmd.exe 41 PID 2228 wrote to memory of 1824 2228 cmd.exe 41 PID 2228 wrote to memory of 1824 2228 cmd.exe 41 PID 2668 wrote to memory of 2656 2668 cmd.exe 42 PID 2668 wrote to memory of 2656 2668 cmd.exe 42 PID 2668 wrote to memory of 2656 2668 cmd.exe 42 PID 2668 wrote to memory of 2656 2668 cmd.exe 42 PID 2852 wrote to memory of 2540 2852 cmd.exe 43 PID 2852 wrote to memory of 2540 2852 cmd.exe 43 PID 2852 wrote to memory of 2540 2852 cmd.exe 43 PID 2852 wrote to memory of 2540 2852 cmd.exe 43 PID 2856 wrote to memory of 2536 2856 cmd.exe 44 PID 2856 wrote to memory of 2536 2856 cmd.exe 44 PID 2856 wrote to memory of 2536 2856 cmd.exe 44 PID 2856 wrote to memory of 2536 2856 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4135b8c2c7c2cd7ad74e3afa36e2dd15.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WAKVB1XGUP.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WAKVB1XGUP.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WAKVB1XGUP.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WAKVB1XGUP.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2540
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\KxGBx.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405B
MD5fe59127c6035a041a097c01605201485
SHA168a69cec7076b7a428559c15b41858b8eabe4866
SHA256d47b3dafad4d30459544c00e05a0b6f5d4097d49605205368241418952a160d7
SHA51258d43a2fc6339ca63e2eb179a4cfb4a661dcbe532bc60e543f8b7dd10b3ee5f7f87dca7526483b7545019b123442bd7afde51cee88e8c674c8c351e71b9fd6ac