Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 19:34

General

  • Target

    JaffaCakes118_7b5df92aa0d68d6d90b30aaaaff6a716e22240dd82b82be29f0336b306d1a166.exe

  • Size

    1.2MB

  • MD5

    0e4e6f7cbcd408e25f2e40ac7af0a198

  • SHA1

    1e97b59cc9862d2473edd05923279c7e082ce650

  • SHA256

    7b5df92aa0d68d6d90b30aaaaff6a716e22240dd82b82be29f0336b306d1a166

  • SHA512

    3c8d89a4fcc2d7898fa02a84b3162dc4fcdcef1d80af03adfea34152f0c9a86fc73db943cd30a027d910f40bca7ff872b8d7039139e3cf35444c47cae7c84777

  • SSDEEP

    24576:mB0NWp6nr52LyDXRfJ5dwEztbXCmAUscM7P8g6A7Vpg83atTUHnlr:mBSDnV3XRfJ/emAUscMoCVuw

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 11 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5df92aa0d68d6d90b30aaaaff6a716e22240dd82b82be29f0336b306d1a166.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5df92aa0d68d6d90b30aaaaff6a716e22240dd82b82be29f0336b306d1a166.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5df92aa0d68d6d90b30aaaaff6a716e22240dd82b82be29f0336b306d1a166.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\sc.exe
        sc failure SQL Server Reporting Services (MSSQLSERVSER) reset= 86400 actions= restart/1000
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Windows\System32\\Delete00.bat
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3484
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\GameExplorer\Remote.hlp

    Filesize

    936KB

    MD5

    2148ed98f723563683990f569d23bf43

    SHA1

    25cfad1a06933f65f7d110a81d7adbfa83c19005

    SHA256

    b53132d5c59e5e62e23a9cb65fa9c09aa8403f625d76877c4e8fd60a331be56a

    SHA512

    8ac4b829802e3238fcdf6629b09417dfb48b04d18880a230a387b3673c724a8281c795c83e7a088c12ef676b9fd054b70f90aebca34a1217fc7376aeb9f13dfa

  • C:\Windows\SysWOW64\Delete00.bat

    Filesize

    179B

    MD5

    7531e4640f02cd4fc720c5a94c8c61c8

    SHA1

    85d2e2b6d910350df7c3ae4b16fd9b327b05ea49

    SHA256

    067317e4ae66eb3be354831a05db2c0b697f8ed63ee1b5febf778e02cc3dc8ab

    SHA512

    92e72e52a4feeb75623230dc95f55ec3d92ac75ae1fe6d610416534fb6f84fd014599d4d4a046cabbd52b7cdf44b4eb7e6e9d336513f8b651d60e085d1a96241

  • memory/1472-6-0x0000000000400000-0x0000000000611000-memory.dmp

    Filesize

    2.1MB

  • memory/1472-4-0x0000000000400000-0x0000000000611000-memory.dmp

    Filesize

    2.1MB

  • memory/1472-15-0x0000000000400000-0x0000000000611000-memory.dmp

    Filesize

    2.1MB

  • memory/1472-3-0x0000000000400000-0x0000000000611000-memory.dmp

    Filesize

    2.1MB

  • memory/1472-5-0x0000000000400000-0x0000000000611000-memory.dmp

    Filesize

    2.1MB

  • memory/3756-21-0x0000000000F60000-0x0000000000F6B000-memory.dmp

    Filesize

    44KB

  • memory/3756-17-0x0000000000F60000-0x0000000000F6B000-memory.dmp

    Filesize

    44KB

  • memory/3756-18-0x0000000000F60000-0x0000000000F6B000-memory.dmp

    Filesize

    44KB

  • memory/3756-20-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/3756-22-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/3756-23-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/3756-24-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/3756-28-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/3756-29-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/3756-32-0x0000000010000000-0x0000000010100000-memory.dmp

    Filesize

    1024KB

  • memory/5056-0-0x0000000000400000-0x00000000005CA000-memory.dmp

    Filesize

    1.8MB

  • memory/5056-8-0x0000000000400000-0x00000000005CA000-memory.dmp

    Filesize

    1.8MB