Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 10:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe
-
Size
497KB
-
MD5
92c243d54b0b35a07f8da66eebd66d15
-
SHA1
8609d3802fc2577186c0eafa087909e9d9bb9a31
-
SHA256
b7f45652482afc03e11cd174bcc6117beb99e8372570c0103d79797f400c2bfd
-
SHA512
24ac56070058b06de18c830114617fc60c9f077a6a43efe65bcc93ce3db85391b677f0c0f65c331967a8f5e6539f6cd10656e2571e50dace61d8aeac86f32faf
-
SSDEEP
12288:XzH/ybHp2y21rWlFEolhfCLyBK9KZ8OeONKrv3+JvbSa:CHp2WlCoOyBKhO2v3IvR
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 15 IoCs
resource yara_rule behavioral1/memory/2016-13-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-10-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-27-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-28-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-30-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-31-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-32-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-33-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-34-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-35-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-36-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-37-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2016-38-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\zHmBy.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zHmBy.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\windir\tits.exe = "C:\\Users\\Admin\\AppData\\Roaming\\windir\\tits.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2016 zHmBy.exe -
Loads dropped DLL 1 IoCs
pid Process 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1796 set thread context of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zHmBy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2968 reg.exe 2900 reg.exe 2884 reg.exe 2888 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe Token: 1 2016 zHmBy.exe Token: SeCreateTokenPrivilege 2016 zHmBy.exe Token: SeAssignPrimaryTokenPrivilege 2016 zHmBy.exe Token: SeLockMemoryPrivilege 2016 zHmBy.exe Token: SeIncreaseQuotaPrivilege 2016 zHmBy.exe Token: SeMachineAccountPrivilege 2016 zHmBy.exe Token: SeTcbPrivilege 2016 zHmBy.exe Token: SeSecurityPrivilege 2016 zHmBy.exe Token: SeTakeOwnershipPrivilege 2016 zHmBy.exe Token: SeLoadDriverPrivilege 2016 zHmBy.exe Token: SeSystemProfilePrivilege 2016 zHmBy.exe Token: SeSystemtimePrivilege 2016 zHmBy.exe Token: SeProfSingleProcessPrivilege 2016 zHmBy.exe Token: SeIncBasePriorityPrivilege 2016 zHmBy.exe Token: SeCreatePagefilePrivilege 2016 zHmBy.exe Token: SeCreatePermanentPrivilege 2016 zHmBy.exe Token: SeBackupPrivilege 2016 zHmBy.exe Token: SeRestorePrivilege 2016 zHmBy.exe Token: SeShutdownPrivilege 2016 zHmBy.exe Token: SeDebugPrivilege 2016 zHmBy.exe Token: SeAuditPrivilege 2016 zHmBy.exe Token: SeSystemEnvironmentPrivilege 2016 zHmBy.exe Token: SeChangeNotifyPrivilege 2016 zHmBy.exe Token: SeRemoteShutdownPrivilege 2016 zHmBy.exe Token: SeUndockPrivilege 2016 zHmBy.exe Token: SeSyncAgentPrivilege 2016 zHmBy.exe Token: SeEnableDelegationPrivilege 2016 zHmBy.exe Token: SeManageVolumePrivilege 2016 zHmBy.exe Token: SeImpersonatePrivilege 2016 zHmBy.exe Token: SeCreateGlobalPrivilege 2016 zHmBy.exe Token: 31 2016 zHmBy.exe Token: 32 2016 zHmBy.exe Token: 33 2016 zHmBy.exe Token: 34 2016 zHmBy.exe Token: 35 2016 zHmBy.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2016 zHmBy.exe 2016 zHmBy.exe 2016 zHmBy.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 1796 wrote to memory of 2016 1796 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 30 PID 2016 wrote to memory of 1428 2016 zHmBy.exe 31 PID 2016 wrote to memory of 1428 2016 zHmBy.exe 31 PID 2016 wrote to memory of 1428 2016 zHmBy.exe 31 PID 2016 wrote to memory of 1428 2016 zHmBy.exe 31 PID 2016 wrote to memory of 1952 2016 zHmBy.exe 32 PID 2016 wrote to memory of 1952 2016 zHmBy.exe 32 PID 2016 wrote to memory of 1952 2016 zHmBy.exe 32 PID 2016 wrote to memory of 1952 2016 zHmBy.exe 32 PID 2016 wrote to memory of 2352 2016 zHmBy.exe 33 PID 2016 wrote to memory of 2352 2016 zHmBy.exe 33 PID 2016 wrote to memory of 2352 2016 zHmBy.exe 33 PID 2016 wrote to memory of 2352 2016 zHmBy.exe 33 PID 2016 wrote to memory of 2460 2016 zHmBy.exe 35 PID 2016 wrote to memory of 2460 2016 zHmBy.exe 35 PID 2016 wrote to memory of 2460 2016 zHmBy.exe 35 PID 2016 wrote to memory of 2460 2016 zHmBy.exe 35 PID 1952 wrote to memory of 2884 1952 cmd.exe 39 PID 1952 wrote to memory of 2884 1952 cmd.exe 39 PID 1952 wrote to memory of 2884 1952 cmd.exe 39 PID 1952 wrote to memory of 2884 1952 cmd.exe 39 PID 1428 wrote to memory of 2968 1428 cmd.exe 42 PID 1428 wrote to memory of 2968 1428 cmd.exe 42 PID 1428 wrote to memory of 2968 1428 cmd.exe 42 PID 1428 wrote to memory of 2968 1428 cmd.exe 42 PID 2460 wrote to memory of 2888 2460 cmd.exe 40 PID 2460 wrote to memory of 2888 2460 cmd.exe 40 PID 2460 wrote to memory of 2888 2460 cmd.exe 40 PID 2460 wrote to memory of 2888 2460 cmd.exe 40 PID 2352 wrote to memory of 2900 2352 cmd.exe 41 PID 2352 wrote to memory of 2900 2352 cmd.exe 41 PID 2352 wrote to memory of 2900 2352 cmd.exe 41 PID 2352 wrote to memory of 2900 2352 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\zHmBy.exeC:\Users\Admin\AppData\Local\Temp\zHmBy.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\windir\tits.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\windir\tits.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\windir\tits.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\windir\tits.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2