Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 02:57
Behavioral task
behavioral1
Sample
JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe
-
Size
456KB
-
MD5
8f34a29b9080309ad1f8971108040ab9
-
SHA1
35224f2f1140836122f4e3eff9cdbec7e8127d05
-
SHA256
c3bff9a3370b7c6ab0ed9aee5df43728d3ce9308a642ecb9bd2be5c9d312aa9c
-
SHA512
4dc4198dad154e14fb8eaf81e58d6316d8312ae87b9043c9bd7d524926cf2ec40d7fb81d3ae426ff46b581d10dfffd4237ca378708b3145eea21350baf86e453
-
SSDEEP
12288:qqy6m/BCfGKEQA0cUH2VMCAlMl8Ynnnul7u5GDh9OLJDyiLBHnnnHpEJNOfEDhNF:C6m/BCfGKEQA0cUH2VMCAlrYnnnul7uG
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 12 IoCs
resource yara_rule behavioral1/memory/2632-8-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-21-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-22-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-24-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-25-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-28-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-30-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-32-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-33-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2632-34-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a1ntjxp1.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinDefender.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2632 a1ntjxp1.exe -
Loads dropped DLL 1 IoCs
pid Process 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2172 set thread context of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1ntjxp1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1032 reg.exe 2540 reg.exe 2900 reg.exe 2920 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2632 a1ntjxp1.exe Token: SeCreateTokenPrivilege 2632 a1ntjxp1.exe Token: SeAssignPrimaryTokenPrivilege 2632 a1ntjxp1.exe Token: SeLockMemoryPrivilege 2632 a1ntjxp1.exe Token: SeIncreaseQuotaPrivilege 2632 a1ntjxp1.exe Token: SeMachineAccountPrivilege 2632 a1ntjxp1.exe Token: SeTcbPrivilege 2632 a1ntjxp1.exe Token: SeSecurityPrivilege 2632 a1ntjxp1.exe Token: SeTakeOwnershipPrivilege 2632 a1ntjxp1.exe Token: SeLoadDriverPrivilege 2632 a1ntjxp1.exe Token: SeSystemProfilePrivilege 2632 a1ntjxp1.exe Token: SeSystemtimePrivilege 2632 a1ntjxp1.exe Token: SeProfSingleProcessPrivilege 2632 a1ntjxp1.exe Token: SeIncBasePriorityPrivilege 2632 a1ntjxp1.exe Token: SeCreatePagefilePrivilege 2632 a1ntjxp1.exe Token: SeCreatePermanentPrivilege 2632 a1ntjxp1.exe Token: SeBackupPrivilege 2632 a1ntjxp1.exe Token: SeRestorePrivilege 2632 a1ntjxp1.exe Token: SeShutdownPrivilege 2632 a1ntjxp1.exe Token: SeDebugPrivilege 2632 a1ntjxp1.exe Token: SeAuditPrivilege 2632 a1ntjxp1.exe Token: SeSystemEnvironmentPrivilege 2632 a1ntjxp1.exe Token: SeChangeNotifyPrivilege 2632 a1ntjxp1.exe Token: SeRemoteShutdownPrivilege 2632 a1ntjxp1.exe Token: SeUndockPrivilege 2632 a1ntjxp1.exe Token: SeSyncAgentPrivilege 2632 a1ntjxp1.exe Token: SeEnableDelegationPrivilege 2632 a1ntjxp1.exe Token: SeManageVolumePrivilege 2632 a1ntjxp1.exe Token: SeImpersonatePrivilege 2632 a1ntjxp1.exe Token: SeCreateGlobalPrivilege 2632 a1ntjxp1.exe Token: 31 2632 a1ntjxp1.exe Token: 32 2632 a1ntjxp1.exe Token: 33 2632 a1ntjxp1.exe Token: 34 2632 a1ntjxp1.exe Token: 35 2632 a1ntjxp1.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2632 a1ntjxp1.exe 2632 a1ntjxp1.exe 2632 a1ntjxp1.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2172 wrote to memory of 2632 2172 JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe 30 PID 2632 wrote to memory of 2588 2632 a1ntjxp1.exe 31 PID 2632 wrote to memory of 2588 2632 a1ntjxp1.exe 31 PID 2632 wrote to memory of 2588 2632 a1ntjxp1.exe 31 PID 2632 wrote to memory of 2588 2632 a1ntjxp1.exe 31 PID 2632 wrote to memory of 2600 2632 a1ntjxp1.exe 32 PID 2632 wrote to memory of 2600 2632 a1ntjxp1.exe 32 PID 2632 wrote to memory of 2600 2632 a1ntjxp1.exe 32 PID 2632 wrote to memory of 2600 2632 a1ntjxp1.exe 32 PID 2632 wrote to memory of 2620 2632 a1ntjxp1.exe 33 PID 2632 wrote to memory of 2620 2632 a1ntjxp1.exe 33 PID 2632 wrote to memory of 2620 2632 a1ntjxp1.exe 33 PID 2632 wrote to memory of 2620 2632 a1ntjxp1.exe 33 PID 2632 wrote to memory of 2392 2632 a1ntjxp1.exe 34 PID 2632 wrote to memory of 2392 2632 a1ntjxp1.exe 34 PID 2632 wrote to memory of 2392 2632 a1ntjxp1.exe 34 PID 2632 wrote to memory of 2392 2632 a1ntjxp1.exe 34 PID 2392 wrote to memory of 1032 2392 cmd.exe 38 PID 2392 wrote to memory of 1032 2392 cmd.exe 38 PID 2392 wrote to memory of 1032 2392 cmd.exe 38 PID 2392 wrote to memory of 1032 2392 cmd.exe 38 PID 2620 wrote to memory of 2540 2620 cmd.exe 39 PID 2620 wrote to memory of 2540 2620 cmd.exe 39 PID 2620 wrote to memory of 2540 2620 cmd.exe 39 PID 2620 wrote to memory of 2540 2620 cmd.exe 39 PID 2600 wrote to memory of 2900 2600 cmd.exe 41 PID 2600 wrote to memory of 2900 2600 cmd.exe 41 PID 2600 wrote to memory of 2900 2600 cmd.exe 41 PID 2600 wrote to memory of 2900 2600 cmd.exe 41 PID 2588 wrote to memory of 2920 2588 cmd.exe 42 PID 2588 wrote to memory of 2920 2588 cmd.exe 42 PID 2588 wrote to memory of 2920 2588 cmd.exe 42 PID 2588 wrote to memory of 2920 2588 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8f34a29b9080309ad1f8971108040ab9.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exeC:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\a1ntjxp1.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDefender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDefender.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDefender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDefender.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1032
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98