Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
07/04/2025, 15:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe
-
Size
280KB
-
MD5
9fbc8534a165337e80a71b2e00de38d6
-
SHA1
22642b6df37ac1a70ad63c9d80682291f1288569
-
SHA256
292c47cad52c774b9fac605281f1ab2d968d53407d04143eb86e23b21d428222
-
SHA512
4f2bcb8ecc247e6508178eb9cc448d7de1717bc3074c2896e538878a42957ee0ddaafaa8b81628899c157b3ce08187d3f505c5e72b2e596493f122e7d3af0425
-
SSDEEP
6144:NwFvCmlTuxYuiyNroqdkcbXXOKOF47IqS4OYoR436UuIo:NwFvSDiydoCkcbnOKiEp
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 14 IoCs
resource yara_rule behavioral1/memory/5004-3-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-4-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-13-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-15-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-23-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-26-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-29-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-33-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-36-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-39-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-42-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-46-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-53-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral1/memory/5004-56-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\dkn.exe = "C:\\Users\\Admin\\AppData\\Roaming\\dkn.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5168 set thread context of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 -
resource yara_rule behavioral1/memory/5004-0-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-2-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-3-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-4-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-13-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-15-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-26-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-29-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-33-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-39-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-42-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-46-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-53-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/5004-56-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4516 reg.exe 4792 reg.exe 904 reg.exe 5476 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeCreateTokenPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeAssignPrimaryTokenPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeLockMemoryPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeIncreaseQuotaPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeMachineAccountPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeTcbPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeSecurityPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeTakeOwnershipPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeLoadDriverPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeSystemProfilePrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeSystemtimePrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeProfSingleProcessPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeIncBasePriorityPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeCreatePagefilePrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeCreatePermanentPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeBackupPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeRestorePrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeShutdownPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeDebugPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeAuditPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeSystemEnvironmentPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeChangeNotifyPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeRemoteShutdownPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeUndockPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeSyncAgentPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeEnableDelegationPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeManageVolumePrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeImpersonatePrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeCreateGlobalPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: 31 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: 32 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: 33 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: 34 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: 35 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe Token: SeDebugPrivilege 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5168 wrote to memory of 5004 5168 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 96 PID 5004 wrote to memory of 2232 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 97 PID 5004 wrote to memory of 2232 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 97 PID 5004 wrote to memory of 2232 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 97 PID 5004 wrote to memory of 2188 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 98 PID 5004 wrote to memory of 2188 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 98 PID 5004 wrote to memory of 2188 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 98 PID 5004 wrote to memory of 2472 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 99 PID 5004 wrote to memory of 2472 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 99 PID 5004 wrote to memory of 2472 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 99 PID 5004 wrote to memory of 4424 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 100 PID 5004 wrote to memory of 4424 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 100 PID 5004 wrote to memory of 4424 5004 JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe 100 PID 2188 wrote to memory of 4792 2188 cmd.exe 105 PID 2188 wrote to memory of 4792 2188 cmd.exe 105 PID 2188 wrote to memory of 4792 2188 cmd.exe 105 PID 2232 wrote to memory of 904 2232 cmd.exe 106 PID 2232 wrote to memory of 904 2232 cmd.exe 106 PID 2232 wrote to memory of 904 2232 cmd.exe 106 PID 2472 wrote to memory of 5476 2472 cmd.exe 107 PID 2472 wrote to memory of 5476 2472 cmd.exe 107 PID 2472 wrote to memory of 5476 2472 cmd.exe 107 PID 4424 wrote to memory of 4516 4424 cmd.exe 108 PID 4424 wrote to memory of 4516 4424 cmd.exe 108 PID 4424 wrote to memory of 4516 4424 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5168 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbc8534a165337e80a71b2e00de38d6.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5476
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\dkn.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\dkn.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\dkn.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\dkn.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4516
-
-
-