Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 17:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe
-
Size
252KB
-
MD5
964129304be16e7f079c680c8e5f36e1
-
SHA1
684843b9d1637c3818c6255cc5cfb236a7ee9c69
-
SHA256
767e03e92d9c836d8db4098843ea251df02a4c99a7adc8219a5bd0e9f4feda2d
-
SHA512
edec80a0932aa87be0d2590813bfecadfcb32b7933d69221a594f45da34e1955b7046a24df069027b5839c034cd5fe4136778cdbd0bdcd01e317e58e9f7ebb3b
-
SSDEEP
6144:Et91MVlf+ODzwNbVheXdWA3pYyRAppI1mFvA5TJ:Ex0DzwJeXF2VpI
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 14 IoCs
resource yara_rule behavioral1/memory/2752-8-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-16-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-17-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-18-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-20-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-22-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-23-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-27-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-28-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-30-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-31-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-32-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-34-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral1/memory/2752-35-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\copy.exe = "C:\\Users\\Admin\\AppData\\Roaming\\copy.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\win.exe = "C:\\Users\\Admin\\AppData\\Roaming\\copy.exe" vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\win.exe = "C:\\Users\\Admin\\AppData\\Roaming\\copy.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\win.exe = "C:\\Users\\Admin\\AppData\\Roaming\\copy.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2164 set thread context of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 -
resource yara_rule behavioral1/memory/2752-3-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-6-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-8-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-16-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-17-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-18-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-20-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-22-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-23-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-27-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-28-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-30-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-31-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-32-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-34-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral1/memory/2752-35-0x0000000000400000-0x0000000000471000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2976 reg.exe 2692 reg.exe 2680 reg.exe 3016 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2752 vbc.exe Token: SeCreateTokenPrivilege 2752 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2752 vbc.exe Token: SeLockMemoryPrivilege 2752 vbc.exe Token: SeIncreaseQuotaPrivilege 2752 vbc.exe Token: SeMachineAccountPrivilege 2752 vbc.exe Token: SeTcbPrivilege 2752 vbc.exe Token: SeSecurityPrivilege 2752 vbc.exe Token: SeTakeOwnershipPrivilege 2752 vbc.exe Token: SeLoadDriverPrivilege 2752 vbc.exe Token: SeSystemProfilePrivilege 2752 vbc.exe Token: SeSystemtimePrivilege 2752 vbc.exe Token: SeProfSingleProcessPrivilege 2752 vbc.exe Token: SeIncBasePriorityPrivilege 2752 vbc.exe Token: SeCreatePagefilePrivilege 2752 vbc.exe Token: SeCreatePermanentPrivilege 2752 vbc.exe Token: SeBackupPrivilege 2752 vbc.exe Token: SeRestorePrivilege 2752 vbc.exe Token: SeShutdownPrivilege 2752 vbc.exe Token: SeDebugPrivilege 2752 vbc.exe Token: SeAuditPrivilege 2752 vbc.exe Token: SeSystemEnvironmentPrivilege 2752 vbc.exe Token: SeChangeNotifyPrivilege 2752 vbc.exe Token: SeRemoteShutdownPrivilege 2752 vbc.exe Token: SeUndockPrivilege 2752 vbc.exe Token: SeSyncAgentPrivilege 2752 vbc.exe Token: SeEnableDelegationPrivilege 2752 vbc.exe Token: SeManageVolumePrivilege 2752 vbc.exe Token: SeImpersonatePrivilege 2752 vbc.exe Token: SeCreateGlobalPrivilege 2752 vbc.exe Token: 31 2752 vbc.exe Token: 32 2752 vbc.exe Token: 33 2752 vbc.exe Token: 34 2752 vbc.exe Token: 35 2752 vbc.exe Token: SeDebugPrivilege 2752 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2752 vbc.exe 2752 vbc.exe 2752 vbc.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2164 wrote to memory of 2752 2164 JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe 29 PID 2752 wrote to memory of 2932 2752 vbc.exe 30 PID 2752 wrote to memory of 2932 2752 vbc.exe 30 PID 2752 wrote to memory of 2932 2752 vbc.exe 30 PID 2752 wrote to memory of 2932 2752 vbc.exe 30 PID 2752 wrote to memory of 2960 2752 vbc.exe 31 PID 2752 wrote to memory of 2960 2752 vbc.exe 31 PID 2752 wrote to memory of 2960 2752 vbc.exe 31 PID 2752 wrote to memory of 2960 2752 vbc.exe 31 PID 2752 wrote to memory of 2816 2752 vbc.exe 33 PID 2752 wrote to memory of 2816 2752 vbc.exe 33 PID 2752 wrote to memory of 2816 2752 vbc.exe 33 PID 2752 wrote to memory of 2816 2752 vbc.exe 33 PID 2752 wrote to memory of 2956 2752 vbc.exe 35 PID 2752 wrote to memory of 2956 2752 vbc.exe 35 PID 2752 wrote to memory of 2956 2752 vbc.exe 35 PID 2752 wrote to memory of 2956 2752 vbc.exe 35 PID 2932 wrote to memory of 2692 2932 cmd.exe 38 PID 2932 wrote to memory of 2692 2932 cmd.exe 38 PID 2932 wrote to memory of 2692 2932 cmd.exe 38 PID 2932 wrote to memory of 2692 2932 cmd.exe 38 PID 2960 wrote to memory of 2976 2960 cmd.exe 39 PID 2960 wrote to memory of 2976 2960 cmd.exe 39 PID 2960 wrote to memory of 2976 2960 cmd.exe 39 PID 2960 wrote to memory of 2976 2960 cmd.exe 39 PID 2956 wrote to memory of 2680 2956 cmd.exe 40 PID 2956 wrote to memory of 2680 2956 cmd.exe 40 PID 2956 wrote to memory of 2680 2956 cmd.exe 40 PID 2956 wrote to memory of 2680 2956 cmd.exe 40 PID 2816 wrote to memory of 3016 2816 cmd.exe 41 PID 2816 wrote to memory of 3016 2816 cmd.exe 41 PID 2816 wrote to memory of 3016 2816 cmd.exe 41 PID 2816 wrote to memory of 3016 2816 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_964129304be16e7f079c680c8e5f36e1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\copy.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\copy.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\copy.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\copy.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2680
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1