Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 10:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe
-
Size
497KB
-
MD5
92c243d54b0b35a07f8da66eebd66d15
-
SHA1
8609d3802fc2577186c0eafa087909e9d9bb9a31
-
SHA256
b7f45652482afc03e11cd174bcc6117beb99e8372570c0103d79797f400c2bfd
-
SHA512
24ac56070058b06de18c830114617fc60c9f077a6a43efe65bcc93ce3db85391b677f0c0f65c331967a8f5e6539f6cd10656e2571e50dace61d8aeac86f32faf
-
SSDEEP
12288:XzH/ybHp2y21rWlFEolhfCLyBK9KZ8OeONKrv3+JvbSa:CHp2WlCoOyBKhO2v3IvR
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 16 IoCs
resource yara_rule behavioral2/memory/4652-6-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-11-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-16-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-17-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-18-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-19-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-20-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-21-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-22-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-23-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-24-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-25-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-27-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-28-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/4652-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\windir\tits.exe = "C:\\Users\\Admin\\AppData\\Roaming\\windir\\tits.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\zHmBy.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zHmBy.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Executes dropped EXE 1 IoCs
pid Process 4652 zHmBy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3940 set thread context of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zHmBy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 556 reg.exe 700 reg.exe 4968 reg.exe 4088 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe Token: 1 4652 zHmBy.exe Token: SeCreateTokenPrivilege 4652 zHmBy.exe Token: SeAssignPrimaryTokenPrivilege 4652 zHmBy.exe Token: SeLockMemoryPrivilege 4652 zHmBy.exe Token: SeIncreaseQuotaPrivilege 4652 zHmBy.exe Token: SeMachineAccountPrivilege 4652 zHmBy.exe Token: SeTcbPrivilege 4652 zHmBy.exe Token: SeSecurityPrivilege 4652 zHmBy.exe Token: SeTakeOwnershipPrivilege 4652 zHmBy.exe Token: SeLoadDriverPrivilege 4652 zHmBy.exe Token: SeSystemProfilePrivilege 4652 zHmBy.exe Token: SeSystemtimePrivilege 4652 zHmBy.exe Token: SeProfSingleProcessPrivilege 4652 zHmBy.exe Token: SeIncBasePriorityPrivilege 4652 zHmBy.exe Token: SeCreatePagefilePrivilege 4652 zHmBy.exe Token: SeCreatePermanentPrivilege 4652 zHmBy.exe Token: SeBackupPrivilege 4652 zHmBy.exe Token: SeRestorePrivilege 4652 zHmBy.exe Token: SeShutdownPrivilege 4652 zHmBy.exe Token: SeDebugPrivilege 4652 zHmBy.exe Token: SeAuditPrivilege 4652 zHmBy.exe Token: SeSystemEnvironmentPrivilege 4652 zHmBy.exe Token: SeChangeNotifyPrivilege 4652 zHmBy.exe Token: SeRemoteShutdownPrivilege 4652 zHmBy.exe Token: SeUndockPrivilege 4652 zHmBy.exe Token: SeSyncAgentPrivilege 4652 zHmBy.exe Token: SeEnableDelegationPrivilege 4652 zHmBy.exe Token: SeManageVolumePrivilege 4652 zHmBy.exe Token: SeImpersonatePrivilege 4652 zHmBy.exe Token: SeCreateGlobalPrivilege 4652 zHmBy.exe Token: 31 4652 zHmBy.exe Token: 32 4652 zHmBy.exe Token: 33 4652 zHmBy.exe Token: 34 4652 zHmBy.exe Token: 35 4652 zHmBy.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4652 zHmBy.exe 4652 zHmBy.exe 4652 zHmBy.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 3940 wrote to memory of 4652 3940 JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe 86 PID 4652 wrote to memory of 2100 4652 zHmBy.exe 87 PID 4652 wrote to memory of 2100 4652 zHmBy.exe 87 PID 4652 wrote to memory of 2100 4652 zHmBy.exe 87 PID 4652 wrote to memory of 4792 4652 zHmBy.exe 88 PID 4652 wrote to memory of 4792 4652 zHmBy.exe 88 PID 4652 wrote to memory of 4792 4652 zHmBy.exe 88 PID 4652 wrote to memory of 1884 4652 zHmBy.exe 89 PID 4652 wrote to memory of 1884 4652 zHmBy.exe 89 PID 4652 wrote to memory of 1884 4652 zHmBy.exe 89 PID 4652 wrote to memory of 2520 4652 zHmBy.exe 90 PID 4652 wrote to memory of 2520 4652 zHmBy.exe 90 PID 4652 wrote to memory of 2520 4652 zHmBy.exe 90 PID 4792 wrote to memory of 700 4792 cmd.exe 95 PID 4792 wrote to memory of 700 4792 cmd.exe 95 PID 4792 wrote to memory of 700 4792 cmd.exe 95 PID 2100 wrote to memory of 4968 2100 cmd.exe 96 PID 2100 wrote to memory of 4968 2100 cmd.exe 96 PID 2100 wrote to memory of 4968 2100 cmd.exe 96 PID 1884 wrote to memory of 556 1884 cmd.exe 97 PID 1884 wrote to memory of 556 1884 cmd.exe 97 PID 1884 wrote to memory of 556 1884 cmd.exe 97 PID 2520 wrote to memory of 4088 2520 cmd.exe 98 PID 2520 wrote to memory of 4088 2520 cmd.exe 98 PID 2520 wrote to memory of 4088 2520 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_92c243d54b0b35a07f8da66eebd66d15.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\zHmBy.exeC:\Users\Admin\AppData\Local\Temp\zHmBy.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\zHmBy.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\windir\tits.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\windir\tits.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\windir\tits.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\windir\tits.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4088
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0