Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 22:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe
-
Size
235KB
-
MD5
a467634cdfaad82b3924d394d2baa859
-
SHA1
a96b232bb2c4b386b310ed68b866eed4eed37978
-
SHA256
e29e4d8059a1793167a4a04099027a65aed89d1a54b26946058b2a5d8dd0190a
-
SHA512
179963c5e9b92f6a7a2ddc916b3982eb1ef04ab44629b8f58308982b789fe47b9f7ceb72e9f543bcd7c06119be49dee4f2ce95df850ce83acb2b718ada0178b2
-
SSDEEP
6144:9UR0KHLt+oJTqvKGiJyi2Ls5tq9MXxmt5MscQba:Sf5+oJT0KGO52I5t8Mk5q
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 10 IoCs
resource yara_rule behavioral1/memory/1044-10-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-14-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-16-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-18-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-19-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-20-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-22-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-24-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-28-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades behavioral1/memory/1044-31-0x0000000000400000-0x000000000045D000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\wtfman2.exe = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\vchost = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{FADED9BD-8A1F-4E0D-ABDF-FCCDFFB36C5A} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{FADED9BD-8A1F-4E0D-ABDF-FCCDFFB36C5A}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{FADED9BD-8A1F-4E0D-ABDF-FCCDFFB36C5A} vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Active Setup\Installed Components\{FADED9BD-8A1F-4E0D-ABDF-FCCDFFB36C5A}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe" vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\vchost = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe" JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vchost = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\vchost = "C:\\Users\\Admin\\AppData\\Roaming\\wtfman2.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2424 set thread context of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 -
resource yara_rule behavioral1/memory/1044-4-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-6-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-7-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-10-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-14-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-16-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-18-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-19-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-20-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-22-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-24-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-28-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/1044-31-0x0000000000400000-0x000000000045D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3060 reg.exe 2108 reg.exe 3056 reg.exe 1768 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1044 vbc.exe Token: SeCreateTokenPrivilege 1044 vbc.exe Token: SeAssignPrimaryTokenPrivilege 1044 vbc.exe Token: SeLockMemoryPrivilege 1044 vbc.exe Token: SeIncreaseQuotaPrivilege 1044 vbc.exe Token: SeMachineAccountPrivilege 1044 vbc.exe Token: SeTcbPrivilege 1044 vbc.exe Token: SeSecurityPrivilege 1044 vbc.exe Token: SeTakeOwnershipPrivilege 1044 vbc.exe Token: SeLoadDriverPrivilege 1044 vbc.exe Token: SeSystemProfilePrivilege 1044 vbc.exe Token: SeSystemtimePrivilege 1044 vbc.exe Token: SeProfSingleProcessPrivilege 1044 vbc.exe Token: SeIncBasePriorityPrivilege 1044 vbc.exe Token: SeCreatePagefilePrivilege 1044 vbc.exe Token: SeCreatePermanentPrivilege 1044 vbc.exe Token: SeBackupPrivilege 1044 vbc.exe Token: SeRestorePrivilege 1044 vbc.exe Token: SeShutdownPrivilege 1044 vbc.exe Token: SeDebugPrivilege 1044 vbc.exe Token: SeAuditPrivilege 1044 vbc.exe Token: SeSystemEnvironmentPrivilege 1044 vbc.exe Token: SeChangeNotifyPrivilege 1044 vbc.exe Token: SeRemoteShutdownPrivilege 1044 vbc.exe Token: SeUndockPrivilege 1044 vbc.exe Token: SeSyncAgentPrivilege 1044 vbc.exe Token: SeEnableDelegationPrivilege 1044 vbc.exe Token: SeManageVolumePrivilege 1044 vbc.exe Token: SeImpersonatePrivilege 1044 vbc.exe Token: SeCreateGlobalPrivilege 1044 vbc.exe Token: 31 1044 vbc.exe Token: 32 1044 vbc.exe Token: 33 1044 vbc.exe Token: 34 1044 vbc.exe Token: 35 1044 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1044 vbc.exe 1044 vbc.exe 1044 vbc.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 2424 wrote to memory of 1044 2424 JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe 28 PID 1044 wrote to memory of 2788 1044 vbc.exe 29 PID 1044 wrote to memory of 2788 1044 vbc.exe 29 PID 1044 wrote to memory of 2788 1044 vbc.exe 29 PID 1044 wrote to memory of 2788 1044 vbc.exe 29 PID 1044 wrote to memory of 2228 1044 vbc.exe 30 PID 1044 wrote to memory of 2228 1044 vbc.exe 30 PID 1044 wrote to memory of 2228 1044 vbc.exe 30 PID 1044 wrote to memory of 2228 1044 vbc.exe 30 PID 1044 wrote to memory of 2308 1044 vbc.exe 32 PID 1044 wrote to memory of 2308 1044 vbc.exe 32 PID 1044 wrote to memory of 2308 1044 vbc.exe 32 PID 1044 wrote to memory of 2308 1044 vbc.exe 32 PID 1044 wrote to memory of 2932 1044 vbc.exe 33 PID 1044 wrote to memory of 2932 1044 vbc.exe 33 PID 1044 wrote to memory of 2932 1044 vbc.exe 33 PID 1044 wrote to memory of 2932 1044 vbc.exe 33 PID 2788 wrote to memory of 3056 2788 cmd.exe 37 PID 2788 wrote to memory of 3056 2788 cmd.exe 37 PID 2788 wrote to memory of 3056 2788 cmd.exe 37 PID 2788 wrote to memory of 3056 2788 cmd.exe 37 PID 2228 wrote to memory of 3060 2228 cmd.exe 38 PID 2228 wrote to memory of 3060 2228 cmd.exe 38 PID 2228 wrote to memory of 3060 2228 cmd.exe 38 PID 2228 wrote to memory of 3060 2228 cmd.exe 38 PID 2308 wrote to memory of 1768 2308 cmd.exe 39 PID 2308 wrote to memory of 1768 2308 cmd.exe 39 PID 2308 wrote to memory of 1768 2308 cmd.exe 39 PID 2308 wrote to memory of 1768 2308 cmd.exe 39 PID 2932 wrote to memory of 2108 2932 cmd.exe 40 PID 2932 wrote to memory of 2108 2932 cmd.exe 40 PID 2932 wrote to memory of 2108 2932 cmd.exe 40 PID 2932 wrote to memory of 2108 2932 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a467634cdfaad82b3924d394d2baa859.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\wtfman2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\wtfman2.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\wtfman2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\wtfman2.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2108
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1