Analysis
-
max time kernel
148s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 00:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
-
Size
1020KB
-
MD5
99c377c6e1d03d1d748eb2db3372fa3c
-
SHA1
ca53f8b9d678246cf65c184049544323a6be459e
-
SHA256
1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa
-
SHA512
b0e90e50659b26d0aa6943bf9d11ef81c4092a96bb9aa92e11cbe72961869bb52016af037e6e2efa9d433d42c1476af91d2f9824f515b50397dfb2d63516137f
-
SSDEEP
24576:jIgF5uTsEwKJq2lHpmsqYASpF2V7nrZ6MxbfMXaPs3fv68kj:8giTW2dpRjf21hxb0XaKfv6Hj
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 5 IoCs
resource yara_rule behavioral2/memory/1480-19-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/1480-25-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/1480-26-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/1480-27-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral2/memory/1480-31-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe:*:Enabled:Windows Messanger" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\EtNDuISBB.dll JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe File opened for modification C:\Windows\SysWOW64\EtNDuISBB.dll JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3092 set thread context of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3564 set thread context of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 -
resource yara_rule behavioral2/memory/1480-15-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1480-19-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1480-17-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1480-25-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1480-26-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1480-27-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1480-31-0x0000000000400000-0x0000000000474000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1912 reg.exe 388 reg.exe 2524 reg.exe 4624 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeCreateTokenPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeAssignPrimaryTokenPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeLockMemoryPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeIncreaseQuotaPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeMachineAccountPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeTcbPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeSecurityPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeTakeOwnershipPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeLoadDriverPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeSystemProfilePrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeSystemtimePrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeProfSingleProcessPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeIncBasePriorityPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeCreatePagefilePrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeCreatePermanentPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeBackupPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeRestorePrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeShutdownPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeDebugPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeAuditPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeSystemEnvironmentPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeChangeNotifyPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeRemoteShutdownPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeUndockPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeSyncAgentPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeEnableDelegationPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeManageVolumePrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeImpersonatePrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeCreateGlobalPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: 31 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: 32 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: 33 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: 34 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: 35 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe Token: SeDebugPrivilege 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3092 wrote to memory of 3564 3092 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 85 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 3564 wrote to memory of 1480 3564 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 88 PID 1480 wrote to memory of 3100 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 90 PID 1480 wrote to memory of 3100 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 90 PID 1480 wrote to memory of 3100 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 90 PID 1480 wrote to memory of 3616 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 91 PID 1480 wrote to memory of 3616 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 91 PID 1480 wrote to memory of 3616 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 91 PID 1480 wrote to memory of 4072 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 92 PID 1480 wrote to memory of 4072 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 92 PID 1480 wrote to memory of 4072 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 92 PID 1480 wrote to memory of 5088 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 93 PID 1480 wrote to memory of 5088 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 93 PID 1480 wrote to memory of 5088 1480 JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe 93 PID 3100 wrote to memory of 1912 3100 cmd.exe 98 PID 3100 wrote to memory of 1912 3100 cmd.exe 98 PID 3100 wrote to memory of 1912 3100 cmd.exe 98 PID 3616 wrote to memory of 2524 3616 cmd.exe 99 PID 3616 wrote to memory of 2524 3616 cmd.exe 99 PID 3616 wrote to memory of 2524 3616 cmd.exe 99 PID 4072 wrote to memory of 388 4072 cmd.exe 100 PID 4072 wrote to memory of 388 4072 cmd.exe 100 PID 4072 wrote to memory of 388 4072 cmd.exe 100 PID 5088 wrote to memory of 4624 5088 cmd.exe 101 PID 5088 wrote to memory of 4624 5088 cmd.exe 101 PID 5088 wrote to memory of 4624 5088 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:388
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4624
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33B
MD520a666cb9c6b1e4fdc799163a4b0d8d5
SHA13941cb72e163cf295b4438f74cfafa3cd7332845
SHA25618bb564ef938c0afe95caa561e5b22429c1f3ea81a9edd100e2fdd1c16d2ddf7
SHA5127e3c53e1ed2e832eb00dbceedace89789ac0eb9ed17c67465263bff0878d34b43dc09c79ad25a61c2606894fc9ebd6bbe74580239f97c7789f679fb80d12d52a
-
Filesize
1.4MB
MD525f62c02619174b35851b0e0455b3d94
SHA14e8ee85157f1769f6e3f61c0acbe59072209da71
SHA256898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2
SHA512f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a