Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 06:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe
-
Size
440KB
-
MD5
3cf88ff451eac767feaa623f8239a853
-
SHA1
2bd84c57918557cf9fd249ac8f033844764926e8
-
SHA256
23f41bfbe3589b4e2a980871362fffd09fbb2eacf64886d077a9133b257242d5
-
SHA512
8eee85a46e7e59f539467981aa959ae900088cb3f3127b0f3a3c2d04cac5d0967efadc8034afe53376208fbe4620a77c87fa70896b53affb2747de18e73081ac
-
SSDEEP
12288:1j+j40jgkgggp61Pv4V2o99mUwHEqZiufhvy1T2GR:Z0Zgggp61PQ9wUWNU8yj
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 13 IoCs
resource yara_rule behavioral2/memory/4592-22-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-27-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-34-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-35-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-37-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-38-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-39-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-41-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-42-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-43-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-45-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-46-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4592-47-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\winhost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winhost.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\684NVIW3C0.exe = "C:\\Users\\Admin\\AppData\\Roaming\\684NVIW3C0.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe -
Executes dropped EXE 2 IoCs
pid Process 4920 ÎÉúÔÉ.exe 4592 winhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ÎÉúÔÉ.exe" ÎÉúÔÉ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4920 set thread context of 4592 4920 ÎÉúÔÉ.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÎÉúÔÉ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2068 reg.exe 3760 reg.exe 3060 reg.exe 1928 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4920 ÎÉúÔÉ.exe Token: 1 4592 winhost.exe Token: SeCreateTokenPrivilege 4592 winhost.exe Token: SeAssignPrimaryTokenPrivilege 4592 winhost.exe Token: SeLockMemoryPrivilege 4592 winhost.exe Token: SeIncreaseQuotaPrivilege 4592 winhost.exe Token: SeMachineAccountPrivilege 4592 winhost.exe Token: SeTcbPrivilege 4592 winhost.exe Token: SeSecurityPrivilege 4592 winhost.exe Token: SeTakeOwnershipPrivilege 4592 winhost.exe Token: SeLoadDriverPrivilege 4592 winhost.exe Token: SeSystemProfilePrivilege 4592 winhost.exe Token: SeSystemtimePrivilege 4592 winhost.exe Token: SeProfSingleProcessPrivilege 4592 winhost.exe Token: SeIncBasePriorityPrivilege 4592 winhost.exe Token: SeCreatePagefilePrivilege 4592 winhost.exe Token: SeCreatePermanentPrivilege 4592 winhost.exe Token: SeBackupPrivilege 4592 winhost.exe Token: SeRestorePrivilege 4592 winhost.exe Token: SeShutdownPrivilege 4592 winhost.exe Token: SeDebugPrivilege 4592 winhost.exe Token: SeAuditPrivilege 4592 winhost.exe Token: SeSystemEnvironmentPrivilege 4592 winhost.exe Token: SeChangeNotifyPrivilege 4592 winhost.exe Token: SeRemoteShutdownPrivilege 4592 winhost.exe Token: SeUndockPrivilege 4592 winhost.exe Token: SeSyncAgentPrivilege 4592 winhost.exe Token: SeEnableDelegationPrivilege 4592 winhost.exe Token: SeManageVolumePrivilege 4592 winhost.exe Token: SeImpersonatePrivilege 4592 winhost.exe Token: SeCreateGlobalPrivilege 4592 winhost.exe Token: 31 4592 winhost.exe Token: 32 4592 winhost.exe Token: 33 4592 winhost.exe Token: 34 4592 winhost.exe Token: 35 4592 winhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4592 winhost.exe 4592 winhost.exe 4592 winhost.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4988 wrote to memory of 4920 4988 JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe 91 PID 4988 wrote to memory of 4920 4988 JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe 91 PID 4988 wrote to memory of 4920 4988 JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe 91 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4920 wrote to memory of 4592 4920 ÎÉúÔÉ.exe 92 PID 4592 wrote to memory of 1080 4592 winhost.exe 93 PID 4592 wrote to memory of 1080 4592 winhost.exe 93 PID 4592 wrote to memory of 1080 4592 winhost.exe 93 PID 4592 wrote to memory of 2756 4592 winhost.exe 94 PID 4592 wrote to memory of 2756 4592 winhost.exe 94 PID 4592 wrote to memory of 2756 4592 winhost.exe 94 PID 4592 wrote to memory of 648 4592 winhost.exe 95 PID 4592 wrote to memory of 648 4592 winhost.exe 95 PID 4592 wrote to memory of 648 4592 winhost.exe 95 PID 4592 wrote to memory of 1020 4592 winhost.exe 96 PID 4592 wrote to memory of 1020 4592 winhost.exe 96 PID 4592 wrote to memory of 1020 4592 winhost.exe 96 PID 1080 wrote to memory of 3060 1080 cmd.exe 102 PID 1080 wrote to memory of 3060 1080 cmd.exe 102 PID 1080 wrote to memory of 3060 1080 cmd.exe 102 PID 1020 wrote to memory of 3760 1020 cmd.exe 103 PID 1020 wrote to memory of 3760 1020 cmd.exe 103 PID 1020 wrote to memory of 3760 1020 cmd.exe 103 PID 2756 wrote to memory of 2068 2756 cmd.exe 104 PID 2756 wrote to memory of 2068 2756 cmd.exe 104 PID 2756 wrote to memory of 2068 2756 cmd.exe 104 PID 648 wrote to memory of 1928 648 cmd.exe 105 PID 648 wrote to memory of 1928 648 cmd.exe 105 PID 648 wrote to memory of 1928 648 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3cf88ff451eac767feaa623f8239a853.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\ÎÉúÔÉ.exe"C:\Users\Admin\AppData\Local\Temp\ÎÉúÔÉ.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\winhost.exeC:\Users\Admin\AppData\Local\Temp\winhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\winhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\winhost.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\winhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\winhost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\684NVIW3C0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\684NVIW3C0.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\684NVIW3C0.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\684NVIW3C0.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3760
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
272KB
MD56bdef23639554e66800c95d67588fc23
SHA1d42b18683fdcd0e878076c259c6c9a860eaccd33
SHA2560b33d9d0ff56438ca5900345120f226dca1e3734bf7fa47ef6fa37495b9c0851
SHA51211a9d485aa3880c8f88e5b0c1a455f7d89975c6d25fe5189f0bedce3082d3169d05617c4e32ca681f9f0ad2570136ac38cb3ed264653608c8c93e76247083b1c