Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 12:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe
-
Size
592KB
-
MD5
885c7a81ae1318b197734c23c6a5588a
-
SHA1
37ddfdfb5557e9ecacbeb78ea0360973b44ac93b
-
SHA256
325515bf0f761c1594b87257859a92ae009c4cd9419c0df450607c4897ad8ed9
-
SHA512
6cea41794a91ff2bb306a8e4c16da633fa59caf7525f34732991ffef7399af7916cf4ef4026abb3fd075aefef104f9f4ac6ce78017b1d0a09a09f4ad21d06cd9
-
SSDEEP
12288:qf/SjIA77+ccBL65X1Ai4pbFh204aarDQslDjSpu/V0v2NmNrE++6SA0t:qf6jITcv5DfQAjSpFK
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 11 IoCs
resource yara_rule behavioral2/memory/4804-14-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-17-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-24-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-25-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-27-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-28-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-29-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-31-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-32-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-33-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades behavioral2/memory/4804-36-0x0000000000400000-0x000000000045A000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\csc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe -
Executes dropped EXE 1 IoCs
pid Process 4064 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4064 set thread context of 4804 4064 svchost.exe 92 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\svchost.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2280 reg.exe 860 reg.exe 1432 reg.exe 4656 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\svchost.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4064 svchost.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe Token: SeDebugPrivilege 4064 svchost.exe Token: 1 4804 csc.exe Token: SeCreateTokenPrivilege 4804 csc.exe Token: SeAssignPrimaryTokenPrivilege 4804 csc.exe Token: SeLockMemoryPrivilege 4804 csc.exe Token: SeIncreaseQuotaPrivilege 4804 csc.exe Token: SeMachineAccountPrivilege 4804 csc.exe Token: SeTcbPrivilege 4804 csc.exe Token: SeSecurityPrivilege 4804 csc.exe Token: SeTakeOwnershipPrivilege 4804 csc.exe Token: SeLoadDriverPrivilege 4804 csc.exe Token: SeSystemProfilePrivilege 4804 csc.exe Token: SeSystemtimePrivilege 4804 csc.exe Token: SeProfSingleProcessPrivilege 4804 csc.exe Token: SeIncBasePriorityPrivilege 4804 csc.exe Token: SeCreatePagefilePrivilege 4804 csc.exe Token: SeCreatePermanentPrivilege 4804 csc.exe Token: SeBackupPrivilege 4804 csc.exe Token: SeRestorePrivilege 4804 csc.exe Token: SeShutdownPrivilege 4804 csc.exe Token: SeDebugPrivilege 4804 csc.exe Token: SeAuditPrivilege 4804 csc.exe Token: SeSystemEnvironmentPrivilege 4804 csc.exe Token: SeChangeNotifyPrivilege 4804 csc.exe Token: SeRemoteShutdownPrivilege 4804 csc.exe Token: SeUndockPrivilege 4804 csc.exe Token: SeSyncAgentPrivilege 4804 csc.exe Token: SeEnableDelegationPrivilege 4804 csc.exe Token: SeManageVolumePrivilege 4804 csc.exe Token: SeImpersonatePrivilege 4804 csc.exe Token: SeCreateGlobalPrivilege 4804 csc.exe Token: 31 4804 csc.exe Token: 32 4804 csc.exe Token: 33 4804 csc.exe Token: 34 4804 csc.exe Token: 35 4804 csc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4804 csc.exe 4804 csc.exe 4804 csc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3488 wrote to memory of 2812 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe 89 PID 3488 wrote to memory of 2812 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe 89 PID 3488 wrote to memory of 2812 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe 89 PID 3488 wrote to memory of 4064 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe 91 PID 3488 wrote to memory of 4064 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe 91 PID 3488 wrote to memory of 4064 3488 JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe 91 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4064 wrote to memory of 4804 4064 svchost.exe 92 PID 4804 wrote to memory of 3080 4804 csc.exe 93 PID 4804 wrote to memory of 3080 4804 csc.exe 93 PID 4804 wrote to memory of 3080 4804 csc.exe 93 PID 4804 wrote to memory of 1108 4804 csc.exe 94 PID 4804 wrote to memory of 1108 4804 csc.exe 94 PID 4804 wrote to memory of 1108 4804 csc.exe 94 PID 4804 wrote to memory of 1496 4804 csc.exe 95 PID 4804 wrote to memory of 1496 4804 csc.exe 95 PID 4804 wrote to memory of 1496 4804 csc.exe 95 PID 4804 wrote to memory of 5004 4804 csc.exe 96 PID 4804 wrote to memory of 5004 4804 csc.exe 96 PID 4804 wrote to memory of 5004 4804 csc.exe 96 PID 1496 wrote to memory of 2280 1496 cmd.exe 102 PID 1496 wrote to memory of 2280 1496 cmd.exe 102 PID 1496 wrote to memory of 2280 1496 cmd.exe 102 PID 3080 wrote to memory of 860 3080 cmd.exe 103 PID 3080 wrote to memory of 860 3080 cmd.exe 103 PID 3080 wrote to memory of 860 3080 cmd.exe 103 PID 5004 wrote to memory of 1432 5004 cmd.exe 104 PID 5004 wrote to memory of 1432 5004 cmd.exe 104 PID 5004 wrote to memory of 1432 5004 cmd.exe 104 PID 1108 wrote to memory of 4656 1108 cmd.exe 105 PID 1108 wrote to memory of 4656 1108 cmd.exe 105 PID 1108 wrote to memory of 4656 1108 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_885c7a81ae1318b197734c23c6a5588a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1432
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5885c7a81ae1318b197734c23c6a5588a
SHA137ddfdfb5557e9ecacbeb78ea0360973b44ac93b
SHA256325515bf0f761c1594b87257859a92ae009c4cd9419c0df450607c4897ad8ed9
SHA5126cea41794a91ff2bb306a8e4c16da633fa59caf7525f34732991ffef7399af7916cf4ef4026abb3fd075aefef104f9f4ac6ce78017b1d0a09a09f4ad21d06cd9