Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
07/04/2025, 10:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe
-
Size
374KB
-
MD5
9eb31aa80c7628a0e5fdf5b7d49022ac
-
SHA1
9ca9e4ff63a2a908b83e543151e7f21b864e72f7
-
SHA256
bbbbbd5b3f6af307d445862a30a326d573496f937f2c70c1d972e43a18e9cffa
-
SHA512
9649e890b91153df5acfacf5cb7d3761f4e751a2cf2e3e168552e2906bcf53a930194f5f3d1bea0517b42819f94922de5a522ef8e4b3fd6aabaa55401be4b2d3
-
SSDEEP
6144:cYUEitQfXabCCYXAP5hYptg1R71VKYyPmDrde6lMoMoTMyJDvZxDCDtWT89O1:cY1iuPpAPHits71kmDr465pT8Q1
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 15 IoCs
resource yara_rule behavioral1/memory/5924-3-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-6-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-13-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-14-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-15-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-17-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-18-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-20-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-21-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-24-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-25-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-26-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-27-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-29-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/5924-30-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\server test.exe = "C:\\Users\\Admin\\AppData\\Roaming\\server test.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5328 set thread context of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4364 reg.exe 4668 reg.exe 4284 reg.exe 1404 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 5924 vbc.exe Token: SeCreateTokenPrivilege 5924 vbc.exe Token: SeAssignPrimaryTokenPrivilege 5924 vbc.exe Token: SeLockMemoryPrivilege 5924 vbc.exe Token: SeIncreaseQuotaPrivilege 5924 vbc.exe Token: SeMachineAccountPrivilege 5924 vbc.exe Token: SeTcbPrivilege 5924 vbc.exe Token: SeSecurityPrivilege 5924 vbc.exe Token: SeTakeOwnershipPrivilege 5924 vbc.exe Token: SeLoadDriverPrivilege 5924 vbc.exe Token: SeSystemProfilePrivilege 5924 vbc.exe Token: SeSystemtimePrivilege 5924 vbc.exe Token: SeProfSingleProcessPrivilege 5924 vbc.exe Token: SeIncBasePriorityPrivilege 5924 vbc.exe Token: SeCreatePagefilePrivilege 5924 vbc.exe Token: SeCreatePermanentPrivilege 5924 vbc.exe Token: SeBackupPrivilege 5924 vbc.exe Token: SeRestorePrivilege 5924 vbc.exe Token: SeShutdownPrivilege 5924 vbc.exe Token: SeDebugPrivilege 5924 vbc.exe Token: SeAuditPrivilege 5924 vbc.exe Token: SeSystemEnvironmentPrivilege 5924 vbc.exe Token: SeChangeNotifyPrivilege 5924 vbc.exe Token: SeRemoteShutdownPrivilege 5924 vbc.exe Token: SeUndockPrivilege 5924 vbc.exe Token: SeSyncAgentPrivilege 5924 vbc.exe Token: SeEnableDelegationPrivilege 5924 vbc.exe Token: SeManageVolumePrivilege 5924 vbc.exe Token: SeImpersonatePrivilege 5924 vbc.exe Token: SeCreateGlobalPrivilege 5924 vbc.exe Token: 31 5924 vbc.exe Token: 32 5924 vbc.exe Token: 33 5924 vbc.exe Token: 34 5924 vbc.exe Token: 35 5924 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5924 vbc.exe 5924 vbc.exe 5924 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5328 wrote to memory of 5924 5328 JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe 87 PID 5924 wrote to memory of 5180 5924 vbc.exe 89 PID 5924 wrote to memory of 5180 5924 vbc.exe 89 PID 5924 wrote to memory of 5180 5924 vbc.exe 89 PID 5924 wrote to memory of 6004 5924 vbc.exe 90 PID 5924 wrote to memory of 6004 5924 vbc.exe 90 PID 5924 wrote to memory of 6004 5924 vbc.exe 90 PID 5924 wrote to memory of 1760 5924 vbc.exe 91 PID 5924 wrote to memory of 1760 5924 vbc.exe 91 PID 5924 wrote to memory of 1760 5924 vbc.exe 91 PID 5924 wrote to memory of 5232 5924 vbc.exe 92 PID 5924 wrote to memory of 5232 5924 vbc.exe 92 PID 5924 wrote to memory of 5232 5924 vbc.exe 92 PID 5232 wrote to memory of 4284 5232 cmd.exe 97 PID 5232 wrote to memory of 4284 5232 cmd.exe 97 PID 5232 wrote to memory of 4284 5232 cmd.exe 97 PID 5180 wrote to memory of 1404 5180 cmd.exe 98 PID 5180 wrote to memory of 1404 5180 cmd.exe 98 PID 5180 wrote to memory of 1404 5180 cmd.exe 98 PID 6004 wrote to memory of 4364 6004 cmd.exe 99 PID 6004 wrote to memory of 4364 6004 cmd.exe 99 PID 6004 wrote to memory of 4364 6004 cmd.exe 99 PID 1760 wrote to memory of 4668 1760 cmd.exe 100 PID 1760 wrote to memory of 4668 1760 cmd.exe 100 PID 1760 wrote to memory of 4668 1760 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9eb31aa80c7628a0e5fdf5b7d49022ac.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5924 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5180 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server test.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server test.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5232 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server test.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server test.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4284
-
-
-