Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2025 00:29

General

  • Target

    JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe

  • Size

    1020KB

  • MD5

    99c377c6e1d03d1d748eb2db3372fa3c

  • SHA1

    ca53f8b9d678246cf65c184049544323a6be459e

  • SHA256

    1cf7dfe87e6ef73ab5b21e1292750449c806862b966f5c3edeb609501ffb3faa

  • SHA512

    b0e90e50659b26d0aa6943bf9d11ef81c4092a96bb9aa92e11cbe72961869bb52016af037e6e2efa9d433d42c1476af91d2f9824f515b50397dfb2d63516137f

  • SSDEEP

    24576:jIgF5uTsEwKJq2lHpmsqYASpF2V7nrZ6MxbfMXaPs3fv68kj:8giTW2dpRjf21hxb0XaKfv6Hj

Malware Config

Signatures

  • Blackshades

    Blackshades is a remote access trojan with various capabilities.

  • Blackshades family
  • Blackshades payload 5 IoCs
  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3564
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3100
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:1912
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3616
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99c377c6e1d03d1d748eb2db3372fa3c.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2524
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4072
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:388
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\:*:Enabled:Windows Messanger" /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:4624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\data.dat

    Filesize

    33B

    MD5

    20a666cb9c6b1e4fdc799163a4b0d8d5

    SHA1

    3941cb72e163cf295b4438f74cfafa3cd7332845

    SHA256

    18bb564ef938c0afe95caa561e5b22429c1f3ea81a9edd100e2fdd1c16d2ddf7

    SHA512

    7e3c53e1ed2e832eb00dbceedace89789ac0eb9ed17c67465263bff0878d34b43dc09c79ad25a61c2606894fc9ebd6bbe74580239f97c7789f679fb80d12d52a

  • C:\Windows\SysWOW64\EtNDuISBB.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/1480-25-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1480-19-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1480-31-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1480-27-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1480-26-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1480-17-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1480-15-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/3092-0-0x0000000000400000-0x0000000000520000-memory.dmp

    Filesize

    1.1MB

  • memory/3092-14-0x0000000000400000-0x0000000000520000-memory.dmp

    Filesize

    1.1MB

  • memory/3092-1-0x00000000001C0000-0x00000000001C3000-memory.dmp

    Filesize

    12KB

  • memory/3564-23-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/3564-9-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/3564-13-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/3564-10-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/3564-11-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB