Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 21:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe
-
Size
326KB
-
MD5
5b9c5d899486da09d85493c7bda1628c
-
SHA1
1e633f82cfc803fc9e14acc4bac541d536051eff
-
SHA256
39c9e084bf9cace2f54491fb845c912e3593fd13cf1277140bc95f14e8131e04
-
SHA512
287475fe961f3b0ae9df6b6d48d3beb760bd1d5d444e8a504b0ea6666080c8c38fabd4becdfebccc3a17b709b6ad28e9285660b3312d1f671d42302a8919b5d7
-
SSDEEP
6144:R/UgYuMQyepu2IvcanEepkLMo6hBc6tS+XSKGI4taQzwZH1BAxU4FqRr68:WrELIkEBs6EOSKDDMAV6xU4s68
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 14 IoCs
resource yara_rule behavioral2/memory/2176-24-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-25-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-30-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-33-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-37-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-40-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-43-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-47-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-50-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-54-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-57-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-60-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-67-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades behavioral2/memory/2176-70-0x0000000000400000-0x000000000047B000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\fichier.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fichier.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\KU2PJI8VGU.exe = "C:\\Users\\Admin\\AppData\\Roaming\\KU2PJI8VGU.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run fichier.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\KU2PJI8VGU.exe" fichier.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CE2B8F98-4E9E-9E1C-CAAD-A3F06DBACBBD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\KU2PJI8VGU.exe" fichier.exe Key created \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CE2B8F98-4E9E-9E1C-CAAD-A3F06DBACBBD} fichier.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CE2B8F98-4E9E-9E1C-CAAD-A3F06DBACBBD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\KU2PJI8VGU.exe" fichier.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CE2B8F98-4E9E-9E1C-CAAD-A3F06DBACBBD} fichier.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Control Panel\International\Geo\Nation JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe -
Executes dropped EXE 1 IoCs
pid Process 2176 fichier.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\KU2PJI8VGU.exe" fichier.exe Set value (str) \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\KU2PJI8VGU.exe" fichier.exe -
resource yara_rule behavioral2/files/0x000c000000023b38-8.dat upx behavioral2/memory/2176-11-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-24-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-25-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-30-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-33-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-37-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-40-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-43-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-47-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-50-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-54-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-57-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-60-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-67-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/2176-70-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fichier.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1212 reg.exe 2120 reg.exe 756 reg.exe 924 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2176 fichier.exe Token: SeCreateTokenPrivilege 2176 fichier.exe Token: SeAssignPrimaryTokenPrivilege 2176 fichier.exe Token: SeLockMemoryPrivilege 2176 fichier.exe Token: SeIncreaseQuotaPrivilege 2176 fichier.exe Token: SeMachineAccountPrivilege 2176 fichier.exe Token: SeTcbPrivilege 2176 fichier.exe Token: SeSecurityPrivilege 2176 fichier.exe Token: SeTakeOwnershipPrivilege 2176 fichier.exe Token: SeLoadDriverPrivilege 2176 fichier.exe Token: SeSystemProfilePrivilege 2176 fichier.exe Token: SeSystemtimePrivilege 2176 fichier.exe Token: SeProfSingleProcessPrivilege 2176 fichier.exe Token: SeIncBasePriorityPrivilege 2176 fichier.exe Token: SeCreatePagefilePrivilege 2176 fichier.exe Token: SeCreatePermanentPrivilege 2176 fichier.exe Token: SeBackupPrivilege 2176 fichier.exe Token: SeRestorePrivilege 2176 fichier.exe Token: SeShutdownPrivilege 2176 fichier.exe Token: SeDebugPrivilege 2176 fichier.exe Token: SeAuditPrivilege 2176 fichier.exe Token: SeSystemEnvironmentPrivilege 2176 fichier.exe Token: SeChangeNotifyPrivilege 2176 fichier.exe Token: SeRemoteShutdownPrivilege 2176 fichier.exe Token: SeUndockPrivilege 2176 fichier.exe Token: SeSyncAgentPrivilege 2176 fichier.exe Token: SeEnableDelegationPrivilege 2176 fichier.exe Token: SeManageVolumePrivilege 2176 fichier.exe Token: SeImpersonatePrivilege 2176 fichier.exe Token: SeCreateGlobalPrivilege 2176 fichier.exe Token: 31 2176 fichier.exe Token: 32 2176 fichier.exe Token: 33 2176 fichier.exe Token: 34 2176 fichier.exe Token: 35 2176 fichier.exe Token: SeDebugPrivilege 2176 fichier.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2176 fichier.exe 2176 fichier.exe 2176 fichier.exe 2176 fichier.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1144 wrote to memory of 2176 1144 JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe 80 PID 1144 wrote to memory of 2176 1144 JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe 80 PID 1144 wrote to memory of 2176 1144 JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe 80 PID 2176 wrote to memory of 1016 2176 fichier.exe 81 PID 2176 wrote to memory of 1016 2176 fichier.exe 81 PID 2176 wrote to memory of 1016 2176 fichier.exe 81 PID 2176 wrote to memory of 2536 2176 fichier.exe 82 PID 2176 wrote to memory of 2536 2176 fichier.exe 82 PID 2176 wrote to memory of 2536 2176 fichier.exe 82 PID 2176 wrote to memory of 4312 2176 fichier.exe 83 PID 2176 wrote to memory of 4312 2176 fichier.exe 83 PID 2176 wrote to memory of 4312 2176 fichier.exe 83 PID 2176 wrote to memory of 3980 2176 fichier.exe 84 PID 2176 wrote to memory of 3980 2176 fichier.exe 84 PID 2176 wrote to memory of 3980 2176 fichier.exe 84 PID 1016 wrote to memory of 1212 1016 cmd.exe 89 PID 1016 wrote to memory of 1212 1016 cmd.exe 89 PID 1016 wrote to memory of 1212 1016 cmd.exe 89 PID 3980 wrote to memory of 2120 3980 cmd.exe 90 PID 3980 wrote to memory of 2120 3980 cmd.exe 90 PID 3980 wrote to memory of 2120 3980 cmd.exe 90 PID 2536 wrote to memory of 756 2536 cmd.exe 91 PID 2536 wrote to memory of 756 2536 cmd.exe 91 PID 2536 wrote to memory of 756 2536 cmd.exe 91 PID 4312 wrote to memory of 924 4312 cmd.exe 92 PID 4312 wrote to memory of 924 4312 cmd.exe 92 PID 4312 wrote to memory of 924 4312 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5b9c5d899486da09d85493c7bda1628c.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\fichier.exe"C:\Users\Admin\AppData\Local\Temp\fichier.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\fichier.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\fichier.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\fichier.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\fichier.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KU2PJI8VGU.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KU2PJI8VGU.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KU2PJI8VGU.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KU2PJI8VGU.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2120
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD55caebbf71ec2605cf3a204c6597cb74d
SHA12cefedccb01e9a055d715090fdf31c5a7502c13c
SHA2564a0958e98fcdabab2f1f23700e2528d1dba3e565012e36d0075decff0236043d
SHA512cc9d6e0b9394bebe43e3e7db1b5c5cdae6c54ada72ae6cea8411d305d412e6a0b95d9c8ec55bf93ac4b4178e883a8476eff16f862ee058875d6b21b48f68bfd0