Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 23:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe
-
Size
793KB
-
MD5
50327a2c74bd40e5e4d103a3c4111fcf
-
SHA1
a67c36840e993bcf311bd14e410b011bd85010df
-
SHA256
30c5d869f498b0f5829d0fee3c239cd2712fe3a14732026fe6daf8f92555439a
-
SHA512
304307e4ebfbd7789e4531ad411138217755418714151574264b2c542712b36739f66543a4dc05bd3a28709c1ad223b6439eacd3c6ebc32b310fcbe0b902e524
-
SSDEEP
24576:OjgU6ETibMsiiNCNmBs9Yq5SaPf5WZKF:dU6ETibMsiiNCt97oaX5OKF
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 12 IoCs
resource yara_rule behavioral1/memory/1324-11-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-23-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-24-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-26-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-27-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-28-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-30-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-31-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-34-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-35-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-38-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral1/memory/1324-39-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\6ZKY5N6S1Q.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6ZKY5N6S1Q.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Steamservice.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Steamservice.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1324 Steamservice.exe -
Loads dropped DLL 2 IoCs
pid Process 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1196 set thread context of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 -
Program crash 1 IoCs
pid pid_target Process procid_target 2980 1196 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Steamservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2832 reg.exe 2840 reg.exe 2156 reg.exe 2820 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1324 Steamservice.exe Token: SeCreateTokenPrivilege 1324 Steamservice.exe Token: SeAssignPrimaryTokenPrivilege 1324 Steamservice.exe Token: SeLockMemoryPrivilege 1324 Steamservice.exe Token: SeIncreaseQuotaPrivilege 1324 Steamservice.exe Token: SeMachineAccountPrivilege 1324 Steamservice.exe Token: SeTcbPrivilege 1324 Steamservice.exe Token: SeSecurityPrivilege 1324 Steamservice.exe Token: SeTakeOwnershipPrivilege 1324 Steamservice.exe Token: SeLoadDriverPrivilege 1324 Steamservice.exe Token: SeSystemProfilePrivilege 1324 Steamservice.exe Token: SeSystemtimePrivilege 1324 Steamservice.exe Token: SeProfSingleProcessPrivilege 1324 Steamservice.exe Token: SeIncBasePriorityPrivilege 1324 Steamservice.exe Token: SeCreatePagefilePrivilege 1324 Steamservice.exe Token: SeCreatePermanentPrivilege 1324 Steamservice.exe Token: SeBackupPrivilege 1324 Steamservice.exe Token: SeRestorePrivilege 1324 Steamservice.exe Token: SeShutdownPrivilege 1324 Steamservice.exe Token: SeDebugPrivilege 1324 Steamservice.exe Token: SeAuditPrivilege 1324 Steamservice.exe Token: SeSystemEnvironmentPrivilege 1324 Steamservice.exe Token: SeChangeNotifyPrivilege 1324 Steamservice.exe Token: SeRemoteShutdownPrivilege 1324 Steamservice.exe Token: SeUndockPrivilege 1324 Steamservice.exe Token: SeSyncAgentPrivilege 1324 Steamservice.exe Token: SeEnableDelegationPrivilege 1324 Steamservice.exe Token: SeManageVolumePrivilege 1324 Steamservice.exe Token: SeImpersonatePrivilege 1324 Steamservice.exe Token: SeCreateGlobalPrivilege 1324 Steamservice.exe Token: 31 1324 Steamservice.exe Token: 32 1324 Steamservice.exe Token: 33 1324 Steamservice.exe Token: 34 1324 Steamservice.exe Token: 35 1324 Steamservice.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1324 Steamservice.exe 1324 Steamservice.exe 1324 Steamservice.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1196 wrote to memory of 1324 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 30 PID 1324 wrote to memory of 2260 1324 Steamservice.exe 31 PID 1324 wrote to memory of 2260 1324 Steamservice.exe 31 PID 1324 wrote to memory of 2260 1324 Steamservice.exe 31 PID 1324 wrote to memory of 2260 1324 Steamservice.exe 31 PID 1324 wrote to memory of 2484 1324 Steamservice.exe 32 PID 1324 wrote to memory of 2484 1324 Steamservice.exe 32 PID 1324 wrote to memory of 2484 1324 Steamservice.exe 32 PID 1324 wrote to memory of 2484 1324 Steamservice.exe 32 PID 1324 wrote to memory of 2780 1324 Steamservice.exe 33 PID 1324 wrote to memory of 2780 1324 Steamservice.exe 33 PID 1324 wrote to memory of 2780 1324 Steamservice.exe 33 PID 1324 wrote to memory of 2780 1324 Steamservice.exe 33 PID 1324 wrote to memory of 2276 1324 Steamservice.exe 35 PID 1324 wrote to memory of 2276 1324 Steamservice.exe 35 PID 1324 wrote to memory of 2276 1324 Steamservice.exe 35 PID 1324 wrote to memory of 2276 1324 Steamservice.exe 35 PID 2780 wrote to memory of 2840 2780 cmd.exe 39 PID 2780 wrote to memory of 2840 2780 cmd.exe 39 PID 2780 wrote to memory of 2840 2780 cmd.exe 39 PID 2780 wrote to memory of 2840 2780 cmd.exe 39 PID 2484 wrote to memory of 2832 2484 cmd.exe 40 PID 2484 wrote to memory of 2832 2484 cmd.exe 40 PID 2484 wrote to memory of 2832 2484 cmd.exe 40 PID 2484 wrote to memory of 2832 2484 cmd.exe 40 PID 2276 wrote to memory of 2156 2276 cmd.exe 41 PID 2276 wrote to memory of 2156 2276 cmd.exe 41 PID 2276 wrote to memory of 2156 2276 cmd.exe 41 PID 2276 wrote to memory of 2156 2276 cmd.exe 41 PID 2260 wrote to memory of 2820 2260 cmd.exe 42 PID 2260 wrote to memory of 2820 2260 cmd.exe 42 PID 2260 wrote to memory of 2820 2260 cmd.exe 42 PID 2260 wrote to memory of 2820 2260 cmd.exe 42 PID 1196 wrote to memory of 2980 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 43 PID 1196 wrote to memory of 2980 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 43 PID 1196 wrote to memory of 2980 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 43 PID 1196 wrote to memory of 2980 1196 JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50327a2c74bd40e5e4d103a3c4111fcf.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Roaming\Steamservice.exeC:\Users\Admin\AppData\Roaming\Steamservice.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Steamservice.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Steamservice.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Steamservice.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Steamservice.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\6ZKY5N6S1Q.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ZKY5N6S1Q.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\6ZKY5N6S1Q.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\6ZKY5N6S1Q.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2156
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7002⤵
- Program crash
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d8e7637c0c4889b318f1014bce3a3f66
SHA11ddb18c609fca498b7f41cf70dfd295b91f95ab9
SHA256cf67a5b89de19d3e9f91e3ebf43162caea7532a51689225161e97cd7b56a717f
SHA512bb5c82628a754975343cd192f3d656007e40c1e7a2c3d5dad5030f029783c2bdcb34d4b33768c5a4abbd6029692c1bde0bda9038a35e933d3e7669fbafe61791