Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 19:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe
-
Size
876KB
-
MD5
95d1c10659e169bf73da92e4ee39060c
-
SHA1
9c19015abb21ec2ad033624267ea6d476fed3899
-
SHA256
18d948ab2ce3e9c9fc68d0fde58adeea76f354ec9a1aa038811e5acccf802d5d
-
SHA512
74c12459d337a81c40f6b7f009a0deb63aa8546ddc79b6e9f955f4865ca4166607b5f2156b57795bdbe82e0d974fbfa587e3917b4f9fc4637ae45f91464d6b0f
-
SSDEEP
12288:hsPPfxSfzaIsqF5P6gjS22okDRRi8/SokLgYN6/TwkB9aVp+pkWCSLDOTOJMd:u/xSbaSF5oourScYN6/Ue9aV/S/OTYM
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 15 IoCs
resource yara_rule behavioral1/memory/2596-8-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-5-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-36-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-38-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-40-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-41-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-42-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-43-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-45-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-46-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-48-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-49-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-50-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-52-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2596-54-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\1OJQI276R7.exe = "C:\\Users\\Admin\\AppData\\Roaming\\1OJQI276R7.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 529578.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 529578.exe -
Executes dropped EXE 1 IoCs
pid Process 2584 529578.exe -
Loads dropped DLL 2 IoCs
pid Process 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 540 set thread context of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 529578.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2636 reg.exe 2784 reg.exe 2644 reg.exe 2700 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2596 vbc.exe Token: SeCreateTokenPrivilege 2596 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2596 vbc.exe Token: SeLockMemoryPrivilege 2596 vbc.exe Token: SeIncreaseQuotaPrivilege 2596 vbc.exe Token: SeMachineAccountPrivilege 2596 vbc.exe Token: SeTcbPrivilege 2596 vbc.exe Token: SeSecurityPrivilege 2596 vbc.exe Token: SeTakeOwnershipPrivilege 2596 vbc.exe Token: SeLoadDriverPrivilege 2596 vbc.exe Token: SeSystemProfilePrivilege 2596 vbc.exe Token: SeSystemtimePrivilege 2596 vbc.exe Token: SeProfSingleProcessPrivilege 2596 vbc.exe Token: SeIncBasePriorityPrivilege 2596 vbc.exe Token: SeCreatePagefilePrivilege 2596 vbc.exe Token: SeCreatePermanentPrivilege 2596 vbc.exe Token: SeBackupPrivilege 2596 vbc.exe Token: SeRestorePrivilege 2596 vbc.exe Token: SeShutdownPrivilege 2596 vbc.exe Token: SeDebugPrivilege 2596 vbc.exe Token: SeAuditPrivilege 2596 vbc.exe Token: SeSystemEnvironmentPrivilege 2596 vbc.exe Token: SeChangeNotifyPrivilege 2596 vbc.exe Token: SeRemoteShutdownPrivilege 2596 vbc.exe Token: SeUndockPrivilege 2596 vbc.exe Token: SeSyncAgentPrivilege 2596 vbc.exe Token: SeEnableDelegationPrivilege 2596 vbc.exe Token: SeManageVolumePrivilege 2596 vbc.exe Token: SeImpersonatePrivilege 2596 vbc.exe Token: SeCreateGlobalPrivilege 2596 vbc.exe Token: 31 2596 vbc.exe Token: 32 2596 vbc.exe Token: 33 2596 vbc.exe Token: 34 2596 vbc.exe Token: 35 2596 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2596 vbc.exe 2596 vbc.exe 2596 vbc.exe 2596 vbc.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2596 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 31 PID 540 wrote to memory of 2420 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 32 PID 540 wrote to memory of 2420 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 32 PID 540 wrote to memory of 2420 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 32 PID 540 wrote to memory of 2420 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 32 PID 2596 wrote to memory of 3028 2596 vbc.exe 34 PID 2596 wrote to memory of 3028 2596 vbc.exe 34 PID 2596 wrote to memory of 3028 2596 vbc.exe 34 PID 2596 wrote to memory of 3028 2596 vbc.exe 34 PID 2596 wrote to memory of 2604 2596 vbc.exe 35 PID 2596 wrote to memory of 2604 2596 vbc.exe 35 PID 2596 wrote to memory of 2604 2596 vbc.exe 35 PID 2596 wrote to memory of 2604 2596 vbc.exe 35 PID 2596 wrote to memory of 3068 2596 vbc.exe 36 PID 2596 wrote to memory of 3068 2596 vbc.exe 36 PID 2596 wrote to memory of 3068 2596 vbc.exe 36 PID 2596 wrote to memory of 3068 2596 vbc.exe 36 PID 2596 wrote to memory of 3024 2596 vbc.exe 37 PID 2596 wrote to memory of 3024 2596 vbc.exe 37 PID 2596 wrote to memory of 3024 2596 vbc.exe 37 PID 2596 wrote to memory of 3024 2596 vbc.exe 37 PID 2420 wrote to memory of 2352 2420 vbc.exe 46 PID 2420 wrote to memory of 2352 2420 vbc.exe 46 PID 2420 wrote to memory of 2352 2420 vbc.exe 46 PID 2420 wrote to memory of 2352 2420 vbc.exe 46 PID 3068 wrote to memory of 2644 3068 cmd.exe 43 PID 3068 wrote to memory of 2644 3068 cmd.exe 43 PID 3068 wrote to memory of 2644 3068 cmd.exe 43 PID 3068 wrote to memory of 2644 3068 cmd.exe 43 PID 2604 wrote to memory of 2700 2604 cmd.exe 45 PID 2604 wrote to memory of 2700 2604 cmd.exe 45 PID 2604 wrote to memory of 2700 2604 cmd.exe 45 PID 2604 wrote to memory of 2700 2604 cmd.exe 45 PID 3028 wrote to memory of 2636 3028 cmd.exe 42 PID 3028 wrote to memory of 2636 3028 cmd.exe 42 PID 3028 wrote to memory of 2636 3028 cmd.exe 42 PID 3028 wrote to memory of 2636 3028 cmd.exe 42 PID 3024 wrote to memory of 2784 3024 cmd.exe 44 PID 3024 wrote to memory of 2784 3024 cmd.exe 44 PID 3024 wrote to memory of 2784 3024 cmd.exe 44 PID 3024 wrote to memory of 2784 3024 cmd.exe 44 PID 540 wrote to memory of 2584 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 47 PID 540 wrote to memory of 2584 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 47 PID 540 wrote to memory of 2584 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 47 PID 540 wrote to memory of 2584 540 JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_95d1c10659e169bf73da92e4ee39060c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\1OJQI276R7.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\1OJQI276R7.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\1OJQI276R7.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\1OJQI276R7.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2784
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2ifkhtiu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDAF5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDAF4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Users\Admin\AppData\Roaming\529578.exe"C:\Users\Admin\AppData\Roaming\529578.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cb0dd634ecef0f116d1f98ef610f2521
SHA15ea4340bc2e9104a9ffba20db78308f96995be59
SHA25602d843af3c724614dc37b03a6329abf002a77b077123536d753b6b082a2c70dd
SHA512987ccb60f65a8436ce11029c18d754e261bbdc55c0e6db2b69352f24716ec824ee78131eb23ef1b1e3583ca6863b10d7bc8be7a3acb7f4f08c1d424132a65417
-
Filesize
234B
MD50e7e50789c84c4b3574b01e178fcab60
SHA1595c4b368978b22ef1f445e28a853316194a1c4f
SHA256d21a91e40bf9e18b14cfea0ee8b479f6ea1db16f25d2d5deba7ac4706f1d2371
SHA512f9ce076b46d3750e8457d0716c6aaf5e4e2f037acac507bdd2f54096dceea4cdaa2cc7dc4d576c8a8eaac0b5335eb65e120957f21b467943000641f76d28d53d
-
Filesize
1KB
MD52460ee121ac164074d68b106bc4ea1a4
SHA16459940bcf62a12da9ec6060305480b57caa67fb
SHA2569988d7813f6b77624292ba326a5fb92634db83b2f99c74583e44a85a889c2056
SHA51244d43837880a001763004dfad5cd2d11a6bbed826752f6942e15476bb2f04fa0d2e047666d5c92a46b58c3c73e26c0f3b17a582294b78ecf6fd4e60916877e21
-
Filesize
880B
MD58ccc93307e80bddee13969aeb468ca5d
SHA10dc9292563a20d58d632b6b843bee3927ae5622c
SHA2563027dcffd9c617adb2eae9fc8536b472b3579079e9a7276cf037737079e3fa5b
SHA512be2977389cde4a0bc0bce11433f685be39567b9f5cb40ffcd661f8beb51217e8ad7fd2a4e13d69c2deb4c1abe4f4110bb29a0442885830a179972d386fea0a9f
-
Filesize
7KB
MD503b40b57819265fb033dc4c3ecc16ab9
SHA1357f647150191a3fd7f1e012dd515b8aa7041c6a
SHA2563d31e5f96c72f5974d2419a25c2506eefe7e5db2d5b067a087c17d8480d279a5
SHA51284ca9277d90c654f6d190b7786f7a926f22c1d2c68f6d35bb7e403711b0fa6dad7f57c959ccfcbb63ef660df3d33d1e96bb4206bf38021061b3d4d3dac51dff0