Resubmissions

07-02-2025 10:41

250207-mrk5bsxrbv 10

07-02-2025 10:34

250207-mmag2axqct 10

07-02-2025 10:29

250207-mjnkgsyrbr 10

Analysis

  • max time kernel
    299s
  • max time network
    290s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2025 10:34

General

  • Target

    JaffaCakes118_b6124b4ca98f6d73cc84e07590d4ee4e.exe

  • Size

    7.0MB

  • MD5

    b6124b4ca98f6d73cc84e07590d4ee4e

  • SHA1

    05be8d0627e7212e5a14eb87e9f73d26a51d2e60

  • SHA256

    24852e13f100fe9f4728d609bd26cb5496fedb178e7502cc52e0c9b391f5e004

  • SHA512

    b36d24aa1ad484c6285f2687b2e2b6860dc99efbea1f1ec468675e0ff922cc2d7e4919a474f7656eb7534ae1a2e9797e9cb839e39ac272daa888fab4b084a5a9

  • SSDEEP

    196608:XEZZfiwJ7LrzzmndmzxEnra4xNL1tzhemJie:GptkegT11sm

Malware Config

Signatures

  • Blackshades

    Blackshades is a remote access trojan with various capabilities.

  • Blackshades family
  • Blackshades payload 12 IoCs
  • Modifies firewall policy service 3 TTPs 10 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b6124b4ca98f6d73cc84e07590d4ee4e.exe
    C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b6124b4ca98f6d73cc84e07590d4ee4e.exe TSKILL 10 /resource/JaffaCakes118_b6124b4ca98f6d73cc84e07590d4ee4e.exe
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3596
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3532
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\BoosterUpdt.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BoosterUpdt.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3352
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\BoosterUpdt.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BoosterUpdt.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4932
    • C:\Users\Admin\AppData\Local\Temp\gamebooster.exe
      "C:\Users\Admin\AppData\Local\Temp\gamebooster.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\is-B5KG4.tmp\gamebooster.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-B5KG4.tmp\gamebooster.tmp" /SL5="$B01D4,6565674,158720,C:\Users\Admin\AppData\Local\Temp\gamebooster.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gamebooster.exe

    Filesize

    6.7MB

    MD5

    8d4041df1d95a1c2fef3f690e4497256

    SHA1

    48197f0c36e447372a68e333a750ef1a86e531ee

    SHA256

    8bc21ad956eae68d21b4d767b17a7e2efb9614481c20ff4c0f80eb0f007c8a01

    SHA512

    316836fa9bfc98a2e0dfcf9586dd38dbf680b3577815b070a8fe26f61b12c482c3d2529a156caf969c7581334bc45ac94857fb96698b8f8c1ad363f3a322fc24

  • C:\Users\Admin\AppData\Local\Temp\is-B5KG4.tmp\gamebooster.tmp

    Filesize

    1.2MB

    MD5

    7b937e16fbce949b78c887878c52c120

    SHA1

    67842d3fc52c150ccb60e48e422bc90bd0a3acb6

    SHA256

    5218f34d551bac4b371d8328c9b273abae0de71cb586ec59f8e31a03cc3281af

    SHA512

    fdcd134116ed32666f2bf295c5156ca600d4d67550b590e560fd3647a7dc99b6f99ea69fa1f0cc19083c31d6c08447bc3e87c1dbd68edf15cbc7946213184da3

  • C:\Users\Admin\AppData\Local\Temp\is-UTK9E.tmp\Check.dll

    Filesize

    138KB

    MD5

    54500224943feeb34b837229fb0e3e4a

    SHA1

    082b5e9d9f0e1ed46496303ec1b4b685ed057d67

    SHA256

    9c648f7c201e2c6a0dfbff7299755b71fd1a870da7606f2fd9e8bae31dd7a23f

    SHA512

    bddf44688d1c7e217e0b763fbb83ad376ded610fa8c61a047d47489d410e50831582dafb6a36665cefe7535853785ba4cb69e896a3c8a4a05d570b6b559efd95

  • C:\Users\Admin\AppData\Local\Temp\is-UTK9E.tmp\Inno_English.lng

    Filesize

    1KB

    MD5

    bbf55dd2c425b22511cb2043d5af6c68

    SHA1

    c65c642112abf26c4774673477646e5ff6f1edfa

    SHA256

    34c5f9456b4aee28e65f92d5b66fd77f942b267db317f5d7833d255bd3bebdb5

    SHA512

    aa53286bfd290dc14e987dfe0f6e6f7bd9c066bfd9acad2ad37bd1ee434a3f08cd86bbfb48325fadbfe9a326bfee11c6cc1d1795a7bb38e2761460234f47e404

  • C:\Users\Admin\AppData\Roaming\data.dat

    Filesize

    33B

    MD5

    f5641d0bcc93ff50584f5be5dce62f79

    SHA1

    3e47ad9bff8dacc585e4baceec9095b6407dd1e1

    SHA256

    a93d0087a12c8a9d543326f90e7216a62ed095bad3ae569b5a22bca0ab84a45f

    SHA512

    1b5d9985d7a3b14d65b69e47f97c373587899d97f1a84f22f423baf89f3f89be6b2d67d0d053ade93430cd5ef5aef29297294e6343f989683599f8563464f073

  • memory/788-1-0x00000000751B0000-0x0000000075761000-memory.dmp

    Filesize

    5.7MB

  • memory/788-2-0x00000000751B0000-0x0000000075761000-memory.dmp

    Filesize

    5.7MB

  • memory/788-0-0x00000000751B2000-0x00000000751B3000-memory.dmp

    Filesize

    4KB

  • memory/788-30-0x00000000751B0000-0x0000000075761000-memory.dmp

    Filesize

    5.7MB

  • memory/932-74-0x00000000039E0000-0x0000000003A0A000-memory.dmp

    Filesize

    168KB

  • memory/932-99-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-86-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-120-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-116-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-43-0x00000000039E0000-0x0000000003A0A000-memory.dmp

    Filesize

    168KB

  • memory/932-65-0x00000000039E0000-0x0000000003A0A000-memory.dmp

    Filesize

    168KB

  • memory/932-64-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-112-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-68-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-107-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-103-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-73-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-90-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-77-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-94-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/932-81-0x0000000000400000-0x000000000053F000-memory.dmp

    Filesize

    1.2MB

  • memory/1232-63-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1232-28-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/3948-84-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-88-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-92-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-79-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-97-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-75-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-101-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-8-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-105-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-71-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-66-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-61-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-7-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/3948-3-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB