Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 19:34
Behavioral task
behavioral1
Sample
JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe
-
Size
1.2MB
-
MD5
ad7b3ca2abcb795cc627bee6e14a9d59
-
SHA1
a1cbe5e876c66dd295ee79eedd79db4586cbb21d
-
SHA256
944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9
-
SHA512
b2e9263cbba1ffc92c696f19e49e18c4cfb4150b04e41db75e011b78aa2069ec1da19a7623010a68ccf58b925842f31a0a5e4cd0d4c7bd131f7a726a435a29f2
-
SSDEEP
24576:bB0NWp6nr52LyDXRfJ5dwEztbXCmAUscM7P8g6A7Vpg83atTUHnlr:bBSDnV3XRfJ/emAUscMoCVuw
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 11 IoCs
resource yara_rule behavioral2/memory/2512-4-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/2512-5-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/files/0x0008000000023ca2-13.dat family_blackmoon behavioral2/memory/2512-14-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/3584-19-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/3584-21-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/3584-22-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/3584-23-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/3584-24-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/3584-27-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/3584-30-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SQL Server Reporting Services (MSSQLSERVSER)\Parameters\ServiceDll = "C:\\ProgramData\\Microsoft\\Windows\\GameExplorer\\Remote.hlp" JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe -
Loads dropped DLL 1 IoCs
pid Process 3584 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Delete00.bat JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2312 set thread context of 2512 2312 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 82 -
resource yara_rule behavioral2/memory/2312-0-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/2512-1-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/2512-3-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/2512-4-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/2312-7-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/2512-5-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/2512-14-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3584-17-0x00000000015F0000-0x00000000015FB000-memory.dmp upx behavioral2/memory/3584-16-0x00000000015F0000-0x00000000015FB000-memory.dmp upx behavioral2/memory/3584-20-0x00000000015F0000-0x00000000015FB000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3596 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1140 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1140 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe 3584 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe Token: SeDebugPrivilege 3584 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2512 2312 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 82 PID 2312 wrote to memory of 2512 2312 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 82 PID 2312 wrote to memory of 2512 2312 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 82 PID 2312 wrote to memory of 2512 2312 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 82 PID 2312 wrote to memory of 2512 2312 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 82 PID 2512 wrote to memory of 3596 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 83 PID 2512 wrote to memory of 3596 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 83 PID 2512 wrote to memory of 3596 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 83 PID 2512 wrote to memory of 4244 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 86 PID 2512 wrote to memory of 4244 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 86 PID 2512 wrote to memory of 4244 2512 JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe 86 PID 4244 wrote to memory of 1140 4244 cmd.exe 88 PID 4244 wrote to memory of 1140 4244 cmd.exe 88 PID 4244 wrote to memory of 1140 4244 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_944a361b1ae89c75c5ce777932b5ce753b0555932dce6a2cb45409aab979dea9.exe
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\sc.exesc failure SQL Server Reporting Services (MSSQLSERVSER) reset= 86400 actions= restart/10003⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\\Delete00.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1140
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
936KB
MD52148ed98f723563683990f569d23bf43
SHA125cfad1a06933f65f7d110a81d7adbfa83c19005
SHA256b53132d5c59e5e62e23a9cb65fa9c09aa8403f625d76877c4e8fd60a331be56a
SHA5128ac4b829802e3238fcdf6629b09417dfb48b04d18880a230a387b3673c724a8281c795c83e7a088c12ef676b9fd054b70f90aebca34a1217fc7376aeb9f13dfa
-
Filesize
179B
MD57fb7e39a85b080d46f0737421ffa3f77
SHA1c11783df17f57b9cbf48dd9595daf4b83509549c
SHA2560ee0bf7d1fd0280bf51083683eadf939a67267fbd5315617d4a33ea7c0bacbed
SHA51266949fd37dff2852d315663801da6ec8cb43544c6843fcb5b33ea33946941d4dadd6a4db9d6ec4f3f0fe04d41783385bd8a9dec53aee1d1695ad7c53d67b61cb