Analysis

  • max time kernel
    148s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2025 04:00

General

  • Target

    JaffaCakes118_46a691951f5509444b7363de172c85a6.exe

  • Size

    414KB

  • MD5

    46a691951f5509444b7363de172c85a6

  • SHA1

    079d2992775d148f4218e8fe2faef0f0ec2397c2

  • SHA256

    ca1fd7ccc5cc3440b10630643e584b8a49da646d6f04cfb6152d0469e6cad8d1

  • SHA512

    961ce26c66a38507f9610bf51c55f61879918c2f42da669acedcd3e69c8387b2f6b0388b4e0577b3374100308e5b213bd1fd712eb71647995fbab3e9a629c4fb

  • SSDEEP

    12288:03v6CfAjsFcHQYwod+C6maA+NQ4hZdxZur:0CwAQFc5d+Tv24ndxIr

Malware Config

Signatures

  • Blackshades

    Blackshades is a remote access trojan with various capabilities.

  • Blackshades family
  • Blackshades payload 5 IoCs
  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:1188
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46a691951f5509444b7363de172c85a6.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2984
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:1684
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:3472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\data.dat

    Filesize

    33B

    MD5

    453d8317eba15af4bba5861a9ed43e6e

    SHA1

    7e733bcfb0a8ba09806187658ae5a7fd692baa7a

    SHA256

    57c691845099ef98217432f0387d5806361bf969bc89ad42a9020d03720903f4

    SHA512

    410b5c9c3e3e998b3462dc0c6b0f472a17a9168977c28663b8be097030d7c466fb42ca9aa8e6c5c7a61b68f521d60bf3aa344d89d5d9046d6f1bb1e5bc812837

  • memory/3492-2-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3492-5-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3492-6-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3492-4-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3492-16-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/4552-11-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4552-9-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4552-18-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4552-19-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4552-20-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4552-24-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/4552-7-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB