Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 10:59
Behavioral task
behavioral1
Sample
JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe
-
Size
397KB
-
MD5
aa66df2511a1e68beb0b95635206e442
-
SHA1
3007efb772a8be8ab98bbb58ef732c1995aeaf9b
-
SHA256
352f9797ed57eca30e52a13b93d98aa01db71e13e40ec59525eaf2b1ff1c6163
-
SHA512
0b2dbfb71640eac20e94217bc67875689dc398b102545073ccc2b3d6841853c11da0c2e3c9cbdab56b19e82a1d12efb4f6e05bb536d294c87e09d50cbd053746
-
SSDEEP
6144:0eadzmAtD9bE9D94ZNecKlV+kfBBBCpK7LYvIFE3e71TH+eoSfTh:05dzxthQ2ClEYd9/DmeJLXoSfTh
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 13 IoCs
resource yara_rule behavioral2/memory/2388-39-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-48-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-49-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-55-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-59-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-64-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-68-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-73-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-77-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-81-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-86-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-90-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades behavioral2/memory/2388-94-0x0000000000400000-0x0000000000471000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Torrent.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Torrent.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinUtilities.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinUtilities.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe -
Executes dropped EXE 3 IoCs
pid Process 3564 WinUtilities.exe 2388 WinUtilities.exe 1512 WinUtilities.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinUtilities = "C:\\Users\\Admin\\AppData\\Roaming\\WinUtilities.exe" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3564 set thread context of 2388 3564 WinUtilities.exe 105 PID 3564 set thread context of 1512 3564 WinUtilities.exe 106 -
resource yara_rule behavioral2/memory/2452-0-0x0000000000400000-0x000000000056F000-memory.dmp upx behavioral2/memory/2452-3-0x0000000000400000-0x000000000056F000-memory.dmp upx behavioral2/files/0x0007000000023c88-12.dat upx behavioral2/memory/2452-22-0x0000000000400000-0x000000000056F000-memory.dmp upx behavioral2/memory/3564-20-0x0000000000400000-0x000000000056F000-memory.dmp upx behavioral2/memory/3564-25-0x0000000000400000-0x000000000056F000-memory.dmp upx behavioral2/memory/2388-26-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-29-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-39-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/3564-44-0x0000000000400000-0x000000000056F000-memory.dmp upx behavioral2/memory/2388-48-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-49-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-55-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-59-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-64-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-68-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-73-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-77-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-81-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-86-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-90-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2388-94-0x0000000000400000-0x0000000000471000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUtilities.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUtilities.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUtilities.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 856 reg.exe 2380 reg.exe 1296 reg.exe 4372 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 1512 WinUtilities.exe Token: 1 2388 WinUtilities.exe Token: SeCreateTokenPrivilege 2388 WinUtilities.exe Token: SeAssignPrimaryTokenPrivilege 2388 WinUtilities.exe Token: SeLockMemoryPrivilege 2388 WinUtilities.exe Token: SeIncreaseQuotaPrivilege 2388 WinUtilities.exe Token: SeMachineAccountPrivilege 2388 WinUtilities.exe Token: SeTcbPrivilege 2388 WinUtilities.exe Token: SeSecurityPrivilege 2388 WinUtilities.exe Token: SeTakeOwnershipPrivilege 2388 WinUtilities.exe Token: SeLoadDriverPrivilege 2388 WinUtilities.exe Token: SeSystemProfilePrivilege 2388 WinUtilities.exe Token: SeSystemtimePrivilege 2388 WinUtilities.exe Token: SeProfSingleProcessPrivilege 2388 WinUtilities.exe Token: SeIncBasePriorityPrivilege 2388 WinUtilities.exe Token: SeCreatePagefilePrivilege 2388 WinUtilities.exe Token: SeCreatePermanentPrivilege 2388 WinUtilities.exe Token: SeBackupPrivilege 2388 WinUtilities.exe Token: SeRestorePrivilege 2388 WinUtilities.exe Token: SeShutdownPrivilege 2388 WinUtilities.exe Token: SeDebugPrivilege 2388 WinUtilities.exe Token: SeAuditPrivilege 2388 WinUtilities.exe Token: SeSystemEnvironmentPrivilege 2388 WinUtilities.exe Token: SeChangeNotifyPrivilege 2388 WinUtilities.exe Token: SeRemoteShutdownPrivilege 2388 WinUtilities.exe Token: SeUndockPrivilege 2388 WinUtilities.exe Token: SeSyncAgentPrivilege 2388 WinUtilities.exe Token: SeEnableDelegationPrivilege 2388 WinUtilities.exe Token: SeManageVolumePrivilege 2388 WinUtilities.exe Token: SeImpersonatePrivilege 2388 WinUtilities.exe Token: SeCreateGlobalPrivilege 2388 WinUtilities.exe Token: 31 2388 WinUtilities.exe Token: 32 2388 WinUtilities.exe Token: 33 2388 WinUtilities.exe Token: 34 2388 WinUtilities.exe Token: 35 2388 WinUtilities.exe Token: SeDebugPrivilege 2388 WinUtilities.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 3564 WinUtilities.exe 1512 WinUtilities.exe 2388 WinUtilities.exe 2388 WinUtilities.exe 2388 WinUtilities.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2452 wrote to memory of 4400 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 98 PID 2452 wrote to memory of 4400 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 98 PID 2452 wrote to memory of 4400 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 98 PID 4400 wrote to memory of 1988 4400 cmd.exe 101 PID 4400 wrote to memory of 1988 4400 cmd.exe 101 PID 4400 wrote to memory of 1988 4400 cmd.exe 101 PID 2452 wrote to memory of 3564 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 102 PID 2452 wrote to memory of 3564 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 102 PID 2452 wrote to memory of 3564 2452 JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe 102 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 2388 3564 WinUtilities.exe 105 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 3564 wrote to memory of 1512 3564 WinUtilities.exe 106 PID 2388 wrote to memory of 464 2388 WinUtilities.exe 107 PID 2388 wrote to memory of 464 2388 WinUtilities.exe 107 PID 2388 wrote to memory of 464 2388 WinUtilities.exe 107 PID 2388 wrote to memory of 928 2388 WinUtilities.exe 108 PID 2388 wrote to memory of 928 2388 WinUtilities.exe 108 PID 2388 wrote to memory of 928 2388 WinUtilities.exe 108 PID 2388 wrote to memory of 1960 2388 WinUtilities.exe 110 PID 2388 wrote to memory of 1960 2388 WinUtilities.exe 110 PID 2388 wrote to memory of 1960 2388 WinUtilities.exe 110 PID 2388 wrote to memory of 4396 2388 WinUtilities.exe 111 PID 2388 wrote to memory of 4396 2388 WinUtilities.exe 111 PID 2388 wrote to memory of 4396 2388 WinUtilities.exe 111 PID 464 wrote to memory of 1296 464 cmd.exe 115 PID 464 wrote to memory of 1296 464 cmd.exe 115 PID 464 wrote to memory of 1296 464 cmd.exe 115 PID 4396 wrote to memory of 4372 4396 cmd.exe 116 PID 4396 wrote to memory of 4372 4396 cmd.exe 116 PID 4396 wrote to memory of 4372 4396 cmd.exe 116 PID 1960 wrote to memory of 856 1960 cmd.exe 117 PID 1960 wrote to memory of 856 1960 cmd.exe 117 PID 1960 wrote to memory of 856 1960 cmd.exe 117 PID 928 wrote to memory of 2380 928 cmd.exe 118 PID 928 wrote to memory of 2380 928 cmd.exe 118 PID 928 wrote to memory of 2380 928 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa66df2511a1e68beb0b95635206e442.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240647265.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "WinUtilities" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUtilities.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Users\Admin\AppData\Roaming\WinUtilities.exe"C:\Users\Admin\AppData\Roaming\WinUtilities.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Roaming\WinUtilities.exeC:\Users\Admin\AppData\Roaming\WinUtilities.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUtilities.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUtilities.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUtilities.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUtilities.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:856
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Torrent.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Torrent.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Torrent.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Torrent.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4372
-
-
-
-
C:\Users\Admin\AppData\Roaming\WinUtilities.exeC:\Users\Admin\AppData\Roaming\WinUtilities.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD520cbe659e5c8c6c32c44e527fd36f6a6
SHA1f752ffab071dc41442700c511bf71b49c1fbbe89
SHA2566c8b8d05678d306a10afd251e714c246cb574d8aeb1e318844c5eb3f74153abe
SHA51280d7f9370cf3583316fa850e9c8ce7c3de1eb55824a58eb091f231636807fbe68b7d797c8fa511c176b2d58d714f4a3b0aa7dd49085aceb8e5d6222ea71a21c0
-
Filesize
397KB
MD59b4a2986ac7aeceb8ccaa1088a2e127d
SHA11e400249fa48aacb0737da90887e65b88e5b7d1a
SHA256fae6f2d6e6c9000b45c4b963c1b3a4dd121cfb81160f8cd2ea00bdc0572ebaa9
SHA512fae34954e4a543ec6a770a7afc9fa0cbb452530f219181303771582927dea49347028c3feda7a8497e1c90fb18ecc8394b67f4d276b0bef3020ef76bb818152c