Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 16:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe
-
Size
183KB
-
MD5
2d560f3711585a1178ba0c612a9032a0
-
SHA1
9830d2a4c4e48f1a7dded5a8c80e81c4b88c0fb4
-
SHA256
4a5fb427fcb8927185d9aec45fe43e94fad69a069de6177b895ba4bbbe2b9dde
-
SHA512
63774a0eba32e01acdcd3968f7e2b096d8beb3a32671a99c02617cdccce96b55f2807eccce0e61ab15643a2d23007405f46f9e1b543db47bdd0cb3108019af83
-
SSDEEP
3072:1Ag36aUg0kXRs6KBbWOpWb8Nfq690Szz3SBDPIklYLW4XPMgv4nSv7ypBeLnLIey:1vtUglGbWOp9zjSBrIYYW4X0gvNv71Ld
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 14 IoCs
resource yara_rule behavioral1/memory/2932-9-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-10-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-16-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-17-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-19-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-20-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-21-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-23-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-24-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-25-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-27-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-28-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-31-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/2932-32-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\rundll.exe = "C:\\Users\\Admin\\AppData\\Roaming\\rundll.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe:*:Enabled:Windows Messanger" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2056 set thread context of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 -
resource yara_rule behavioral1/memory/2932-3-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-2-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-9-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-10-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-8-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-7-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-4-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-16-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-17-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-19-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-27-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-28-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-31-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2932-32-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2944 reg.exe 2752 reg.exe 2792 reg.exe 2728 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeCreateTokenPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeAssignPrimaryTokenPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeLockMemoryPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeIncreaseQuotaPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeMachineAccountPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeTcbPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeSecurityPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeTakeOwnershipPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeLoadDriverPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeSystemProfilePrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeSystemtimePrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeProfSingleProcessPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeIncBasePriorityPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeCreatePagefilePrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeCreatePermanentPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeBackupPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeRestorePrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeShutdownPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeDebugPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeAuditPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeSystemEnvironmentPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeChangeNotifyPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeRemoteShutdownPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeUndockPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeSyncAgentPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeEnableDelegationPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeManageVolumePrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeImpersonatePrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: SeCreateGlobalPrivilege 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: 31 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: 32 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: 33 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: 34 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe Token: 35 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2056 wrote to memory of 2932 2056 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 30 PID 2932 wrote to memory of 1708 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 31 PID 2932 wrote to memory of 1708 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 31 PID 2932 wrote to memory of 1708 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 31 PID 2932 wrote to memory of 1708 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 31 PID 2932 wrote to memory of 2776 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 32 PID 2932 wrote to memory of 2776 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 32 PID 2932 wrote to memory of 2776 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 32 PID 2932 wrote to memory of 2776 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 32 PID 2932 wrote to memory of 2928 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 33 PID 2932 wrote to memory of 2928 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 33 PID 2932 wrote to memory of 2928 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 33 PID 2932 wrote to memory of 2928 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 33 PID 2932 wrote to memory of 2688 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 34 PID 2932 wrote to memory of 2688 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 34 PID 2932 wrote to memory of 2688 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 34 PID 2932 wrote to memory of 2688 2932 JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe 34 PID 1708 wrote to memory of 2792 1708 cmd.exe 39 PID 1708 wrote to memory of 2792 1708 cmd.exe 39 PID 1708 wrote to memory of 2792 1708 cmd.exe 39 PID 1708 wrote to memory of 2792 1708 cmd.exe 39 PID 2776 wrote to memory of 2752 2776 cmd.exe 40 PID 2776 wrote to memory of 2752 2776 cmd.exe 40 PID 2776 wrote to memory of 2752 2776 cmd.exe 40 PID 2776 wrote to memory of 2752 2776 cmd.exe 40 PID 2928 wrote to memory of 2944 2928 cmd.exe 41 PID 2928 wrote to memory of 2944 2928 cmd.exe 41 PID 2928 wrote to memory of 2944 2928 cmd.exe 41 PID 2928 wrote to memory of 2944 2928 cmd.exe 41 PID 2688 wrote to memory of 2728 2688 cmd.exe 42 PID 2688 wrote to memory of 2728 2688 cmd.exe 42 PID 2688 wrote to memory of 2728 2688 cmd.exe 42 PID 2688 wrote to memory of 2728 2688 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d560f3711585a1178ba0c612a9032a0.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\rundll.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\rundll.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\rundll.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\rundll.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2728
-
-
-