Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 19:35
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe
-
Size
608KB
-
MD5
4e90725958590d4d56b5cf8a9d4c9651
-
SHA1
c37a0a234917f10c7a6e445cecdbf0d222285ec3
-
SHA256
e556245f2faea259d3d4601211fd87540ab5e5b81dbefe676332d6f0d9027ed0
-
SHA512
12ccb4aff150ff1236b8e5ea7e0cfb69f4cd5b6081f80211817a98ca6c21f04d3887c82c537028215d12f2b0c011bc4d5fb517daaa99c97fe74c6b7dc9b214ac
-
SSDEEP
12288:wELSkvCrlIM80KL4FmKcgVwZh45UjXQ8XjjsEOs5GstM0WWDOG:BnvCRM0QOwZ4sXQ8XjjsEOs0s+6
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 13 IoCs
resource yara_rule behavioral2/memory/1560-6-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-12-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-21-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-22-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-23-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-25-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-28-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-32-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-33-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-34-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/1560-37-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\BI5Z1Z52Y5.exe = "C:\\Users\\Admin\\AppData\\Roaming\\BI5Z1Z52Y5.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\41fuj2b3.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\41fuj2b3.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1560 41fuj2b3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Firefoxupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Firefox updater\\FFupdt.exe" JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4028 set thread context of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41fuj2b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2328 reg.exe 3584 reg.exe 3640 reg.exe 4960 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1560 41fuj2b3.exe Token: SeCreateTokenPrivilege 1560 41fuj2b3.exe Token: SeAssignPrimaryTokenPrivilege 1560 41fuj2b3.exe Token: SeLockMemoryPrivilege 1560 41fuj2b3.exe Token: SeIncreaseQuotaPrivilege 1560 41fuj2b3.exe Token: SeMachineAccountPrivilege 1560 41fuj2b3.exe Token: SeTcbPrivilege 1560 41fuj2b3.exe Token: SeSecurityPrivilege 1560 41fuj2b3.exe Token: SeTakeOwnershipPrivilege 1560 41fuj2b3.exe Token: SeLoadDriverPrivilege 1560 41fuj2b3.exe Token: SeSystemProfilePrivilege 1560 41fuj2b3.exe Token: SeSystemtimePrivilege 1560 41fuj2b3.exe Token: SeProfSingleProcessPrivilege 1560 41fuj2b3.exe Token: SeIncBasePriorityPrivilege 1560 41fuj2b3.exe Token: SeCreatePagefilePrivilege 1560 41fuj2b3.exe Token: SeCreatePermanentPrivilege 1560 41fuj2b3.exe Token: SeBackupPrivilege 1560 41fuj2b3.exe Token: SeRestorePrivilege 1560 41fuj2b3.exe Token: SeShutdownPrivilege 1560 41fuj2b3.exe Token: SeDebugPrivilege 1560 41fuj2b3.exe Token: SeAuditPrivilege 1560 41fuj2b3.exe Token: SeSystemEnvironmentPrivilege 1560 41fuj2b3.exe Token: SeChangeNotifyPrivilege 1560 41fuj2b3.exe Token: SeRemoteShutdownPrivilege 1560 41fuj2b3.exe Token: SeUndockPrivilege 1560 41fuj2b3.exe Token: SeSyncAgentPrivilege 1560 41fuj2b3.exe Token: SeEnableDelegationPrivilege 1560 41fuj2b3.exe Token: SeManageVolumePrivilege 1560 41fuj2b3.exe Token: SeImpersonatePrivilege 1560 41fuj2b3.exe Token: SeCreateGlobalPrivilege 1560 41fuj2b3.exe Token: 31 1560 41fuj2b3.exe Token: 32 1560 41fuj2b3.exe Token: 33 1560 41fuj2b3.exe Token: 34 1560 41fuj2b3.exe Token: 35 1560 41fuj2b3.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1560 41fuj2b3.exe 1560 41fuj2b3.exe 1560 41fuj2b3.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 4028 wrote to memory of 1560 4028 JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe 84 PID 1560 wrote to memory of 4468 1560 41fuj2b3.exe 85 PID 1560 wrote to memory of 4468 1560 41fuj2b3.exe 85 PID 1560 wrote to memory of 4468 1560 41fuj2b3.exe 85 PID 1560 wrote to memory of 3536 1560 41fuj2b3.exe 86 PID 1560 wrote to memory of 3536 1560 41fuj2b3.exe 86 PID 1560 wrote to memory of 3536 1560 41fuj2b3.exe 86 PID 1560 wrote to memory of 3656 1560 41fuj2b3.exe 87 PID 1560 wrote to memory of 3656 1560 41fuj2b3.exe 87 PID 1560 wrote to memory of 3656 1560 41fuj2b3.exe 87 PID 1560 wrote to memory of 3668 1560 41fuj2b3.exe 88 PID 1560 wrote to memory of 3668 1560 41fuj2b3.exe 88 PID 1560 wrote to memory of 3668 1560 41fuj2b3.exe 88 PID 3668 wrote to memory of 2328 3668 cmd.exe 93 PID 3668 wrote to memory of 2328 3668 cmd.exe 93 PID 3668 wrote to memory of 2328 3668 cmd.exe 93 PID 4468 wrote to memory of 3584 4468 cmd.exe 94 PID 4468 wrote to memory of 3584 4468 cmd.exe 94 PID 4468 wrote to memory of 3584 4468 cmd.exe 94 PID 3536 wrote to memory of 4960 3536 cmd.exe 96 PID 3536 wrote to memory of 4960 3536 cmd.exe 96 PID 3536 wrote to memory of 4960 3536 cmd.exe 96 PID 3656 wrote to memory of 3640 3656 cmd.exe 95 PID 3656 wrote to memory of 3640 3656 cmd.exe 95 PID 3656 wrote to memory of 3640 3656 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4e90725958590d4d56b5cf8a9d4c9651.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\41fuj2b3.exeC:\Users\Admin\AppData\Local\Temp\41fuj2b3.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\41fuj2b3.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\41fuj2b3.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\41fuj2b3.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\41fuj2b3.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\BI5Z1Z52Y5.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BI5Z1Z52Y5.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\BI5Z1Z52Y5.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BI5Z1Z52Y5.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34