Analysis
-
max time kernel
93s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 23:21
Behavioral task
behavioral1
Sample
f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe
Resource
win7-20231129-en
windows7-x64
9 signatures
150 seconds
General
-
Target
f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe
-
Size
12.7MB
-
MD5
f6cb328c29a8ff51703630785b77d243
-
SHA1
cfe058f409ab6caf92c24346271eb81baf7ca633
-
SHA256
ad2ae892b8103ea806909fb081da19f550608d4532262ab8483d82188be44efa
-
SHA512
e3e85a8a6f4cd497a882e558a4b1c8232784054d040c59bfdc67ef2056f236b3a84a7f5cca1b73afefca0b559dee1046dcc0e0e05ecfda9f0b21c605ac9b2b16
-
SSDEEP
393216:7sbS7wPxvF27jUxjw9Yxj34n38kAxUlpPFI6/:a2HUx89YxU38kM+PFIm
Malware Config
Signatures
-
Detect Blackmoon payload 3 IoCs
resource yara_rule behavioral2/memory/1004-7-0x00000000029E0000-0x0000000002DE2000-memory.dmp family_blackmoon behavioral2/memory/1004-14-0x0000000000400000-0x000000000081A000-memory.dmp family_blackmoon behavioral2/memory/1004-15-0x00000000029E0000-0x0000000002DE2000-memory.dmp family_blackmoon -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4332 netsh.exe -
resource yara_rule behavioral2/memory/1004-0-0x0000000000400000-0x000000000081A000-memory.dmp upx behavioral2/memory/1004-14-0x0000000000400000-0x000000000081A000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 372 1004 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe Token: SeDebugPrivilege 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1004 wrote to memory of 3372 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe 88 PID 1004 wrote to memory of 3372 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe 88 PID 1004 wrote to memory of 3372 1004 f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe 88 PID 3372 wrote to memory of 4332 3372 cmd.exe 90 PID 3372 wrote to memory of 4332 3372 cmd.exe 90 PID 3372 wrote to memory of 4332 3372 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6cb328c29a8ff51703630785b77d243_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\cmd.execmd /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:4332
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 14002⤵
- Program crash
PID:372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1004 -ip 10041⤵PID:800