Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 20:19
Behavioral task
behavioral1
Sample
JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe
-
Size
312KB
-
MD5
a35dfd001a39fe5f6c35480d8797e0ec
-
SHA1
725db8a310c5213b8ec4c5407abb99c412b865dc
-
SHA256
7917b0e8e4620c59a6dd258cb90226cf3b5232a3ad58f163833f3b40a422d5b7
-
SHA512
81ea833765e4cc7107664401ff597c8d0d491c7dd4beb0f676c4b43fe898c7d4e78eeb31fa9b17830f171c506c03436778028a88f211f7e5184beed893b8c5b5
-
SSDEEP
6144:BMIhP8ADF+BJq1P1d/HmGj5i5Y2KsaqkFqZLevn59Kdx0cwp:OIhfFGq1PD/GwS7aqkFqy59i0tp
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 10 IoCs
resource yara_rule behavioral2/memory/4896-10-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-12-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-16-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-20-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-23-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-26-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-29-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-32-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-50-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades behavioral2/memory/4896-53-0x0000000000400000-0x0000000000497000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchosh.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchosh.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\svchosh.exe" JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A30EAD8A-9B5E-C0AC-ED78-FB57CBC9AEFF} JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{A30EAD8A-9B5E-C0AC-ED78-FB57CBC9AEFF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchosh.exe" JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A30EAD8A-9B5E-C0AC-ED78-FB57CBC9AEFF} JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A30EAD8A-9B5E-C0AC-ED78-FB57CBC9AEFF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchosh.exe" JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\svchosh.exe" JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\svchosh.exe" JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe -
resource yara_rule behavioral2/memory/4896-0-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-10-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-12-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-16-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-20-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-23-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-26-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-29-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-32-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-50-0x0000000000400000-0x0000000000497000-memory.dmp upx behavioral2/memory/4896-53-0x0000000000400000-0x0000000000497000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4252 reg.exe 3404 reg.exe 4724 reg.exe 3328 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeCreateTokenPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeAssignPrimaryTokenPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeLockMemoryPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeIncreaseQuotaPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeMachineAccountPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeTcbPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeSecurityPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeTakeOwnershipPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeLoadDriverPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeSystemProfilePrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeSystemtimePrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeProfSingleProcessPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeIncBasePriorityPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeCreatePagefilePrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeCreatePermanentPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeBackupPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeRestorePrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeShutdownPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeDebugPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeAuditPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeSystemEnvironmentPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeChangeNotifyPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeRemoteShutdownPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeUndockPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeSyncAgentPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeEnableDelegationPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeManageVolumePrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeImpersonatePrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeCreateGlobalPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: 31 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: 32 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: 33 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: 34 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: 35 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe Token: SeDebugPrivilege 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4896 wrote to memory of 1992 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 84 PID 4896 wrote to memory of 1992 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 84 PID 4896 wrote to memory of 1992 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 84 PID 4896 wrote to memory of 616 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 85 PID 4896 wrote to memory of 616 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 85 PID 4896 wrote to memory of 616 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 85 PID 4896 wrote to memory of 4180 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 86 PID 4896 wrote to memory of 4180 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 86 PID 4896 wrote to memory of 4180 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 86 PID 4896 wrote to memory of 5020 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 87 PID 4896 wrote to memory of 5020 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 87 PID 4896 wrote to memory of 5020 4896 JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe 87 PID 1992 wrote to memory of 4252 1992 cmd.exe 92 PID 1992 wrote to memory of 4252 1992 cmd.exe 92 PID 1992 wrote to memory of 4252 1992 cmd.exe 92 PID 5020 wrote to memory of 4724 5020 cmd.exe 93 PID 5020 wrote to memory of 4724 5020 cmd.exe 93 PID 5020 wrote to memory of 4724 5020 cmd.exe 93 PID 616 wrote to memory of 3404 616 cmd.exe 94 PID 616 wrote to memory of 3404 616 cmd.exe 94 PID 616 wrote to memory of 3404 616 cmd.exe 94 PID 4180 wrote to memory of 3328 4180 cmd.exe 95 PID 4180 wrote to memory of 3328 4180 cmd.exe 95 PID 4180 wrote to memory of 3328 4180 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4252
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a35dfd001a39fe5f6c35480d8797e0ec.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchosh.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchosh.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchosh.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchosh.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4724
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1