Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 09:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe
-
Size
361KB
-
MD5
612709055529f4689b40b6ab8d9e285c
-
SHA1
14f2778d6033c24e876cf104b3f853ab6cf8c8be
-
SHA256
e109caef4a67ae961efce78e642253e580db233bc19e982d6743c8bc5343027b
-
SHA512
330770e76e0499cd37a5dd57a73ec2439ba007a1399f0a0e210b81a4681e6961ef977f6d60383ef84a9897a08964c247a1418f4bd966a575e7606750e2f8e752
-
SSDEEP
6144:RYhHdanjQ7VZDpTUix1d7lhwLESM+xkgunOoCkmDONweCTaavwocJB6rGkbXtJVD:ah9OjQ7VZD2ixlhEES/xtYOoC3OWeCFn
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 16 IoCs
resource yara_rule behavioral2/memory/3488-5-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-4-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-13-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-14-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-15-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-16-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-20-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-24-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-27-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-30-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-33-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-36-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-39-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-48-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-54-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades behavioral2/memory/3488-57-0x0000000000400000-0x0000000000452000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\6666.exe = "C:\\Users\\Admin\\AppData\\Roaming\\6666.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\schost = "C:\\Users\\Admin\\AppData\\Roaming\\6666.exe" JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8FEE2BF-FBBF-AB3C-EE0A-4EAFDBEB8AD8}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\6666.exe" JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A8FEE2BF-FBBF-AB3C-EE0A-4EAFDBEB8AD8} JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A8FEE2BF-FBBF-AB3C-EE0A-4EAFDBEB8AD8}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\6666.exe" JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8FEE2BF-FBBF-AB3C-EE0A-4EAFDBEB8AD8} JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\schost = "C:\\Users\\Admin\\AppData\\Roaming\\6666.exe" JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\schost = "C:\\Users\\Admin\\AppData\\Roaming\\6666.exe" JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4488 set thread context of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4880 reg.exe 1356 reg.exe 4588 reg.exe 2400 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeCreateTokenPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeAssignPrimaryTokenPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeLockMemoryPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeIncreaseQuotaPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeMachineAccountPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeTcbPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeSecurityPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeTakeOwnershipPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeLoadDriverPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeSystemProfilePrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeSystemtimePrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeProfSingleProcessPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeIncBasePriorityPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeCreatePagefilePrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeCreatePermanentPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeBackupPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeRestorePrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeShutdownPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeDebugPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeAuditPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeSystemEnvironmentPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeChangeNotifyPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeRemoteShutdownPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeUndockPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeSyncAgentPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeEnableDelegationPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeManageVolumePrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeImpersonatePrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeCreateGlobalPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: 31 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: 32 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: 33 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: 34 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: 35 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe Token: SeDebugPrivilege 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 4488 wrote to memory of 3488 4488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 82 PID 3488 wrote to memory of 3356 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 83 PID 3488 wrote to memory of 3356 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 83 PID 3488 wrote to memory of 3356 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 83 PID 3488 wrote to memory of 904 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 84 PID 3488 wrote to memory of 904 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 84 PID 3488 wrote to memory of 904 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 84 PID 3488 wrote to memory of 5080 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 85 PID 3488 wrote to memory of 5080 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 85 PID 3488 wrote to memory of 5080 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 85 PID 3488 wrote to memory of 1944 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 86 PID 3488 wrote to memory of 1944 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 86 PID 3488 wrote to memory of 1944 3488 JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe 86 PID 1944 wrote to memory of 4880 1944 cmd.exe 91 PID 1944 wrote to memory of 4880 1944 cmd.exe 91 PID 1944 wrote to memory of 4880 1944 cmd.exe 91 PID 3356 wrote to memory of 4588 3356 cmd.exe 93 PID 3356 wrote to memory of 4588 3356 cmd.exe 93 PID 3356 wrote to memory of 4588 3356 cmd.exe 93 PID 904 wrote to memory of 1356 904 cmd.exe 92 PID 904 wrote to memory of 1356 904 cmd.exe 92 PID 904 wrote to memory of 1356 904 cmd.exe 92 PID 5080 wrote to memory of 2400 5080 cmd.exe 94 PID 5080 wrote to memory of 2400 5080 cmd.exe 94 PID 5080 wrote to memory of 2400 5080 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_612709055529f4689b40b6ab8d9e285c.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\6666.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6666.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\6666.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6666.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1