Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 22:42
Behavioral task
behavioral1
Sample
JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe
-
Size
1.2MB
-
MD5
a46f5223d2ec4625f6db30f3814a90f1
-
SHA1
af7aea699e4f8958eb28ec2fd5fa36ff1ef3ee19
-
SHA256
544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050
-
SHA512
8b845ab5134202ec6213ad4693a838e77e315a469d3f2791e1d9881aaf5b0ec4a9de8c011167cdd97ea1cc3e3321b3d319cc2910666145abfabb455cd3be966a
-
SSDEEP
24576:gB0NWp6nr52LyDXRfJ5dwEztbXCmAUscM7P8g6A7Vpg83atTUHnlr:gBSDnV3XRfJ/emAUscMoCVuw
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 9 IoCs
resource yara_rule behavioral2/memory/3512-4-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/3512-6-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/files/0x0008000000023c7e-10.dat family_blackmoon behavioral2/memory/3512-14-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/1580-19-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/1580-21-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/1580-22-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/1580-23-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/1580-32-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SQL Server Reporting Services (MSSQLSERVSER)\Parameters\ServiceDll = "C:\\ProgramData\\Microsoft\\Windows\\GameExplorer\\Remote.hlp" JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe -
Loads dropped DLL 1 IoCs
pid Process 1580 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Delete00.bat JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3032 set thread context of 3512 3032 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 83 -
resource yara_rule behavioral2/memory/3032-0-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/3512-1-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3512-4-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3032-7-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/3512-3-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3512-6-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/3512-14-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/1580-18-0x00000000015C0000-0x00000000015CB000-memory.dmp upx behavioral2/memory/1580-17-0x00000000015C0000-0x00000000015CB000-memory.dmp upx behavioral2/memory/1580-20-0x00000000015C0000-0x00000000015CB000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 676 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2264 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2264 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe 1580 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe Token: SeDebugPrivilege 1580 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3032 wrote to memory of 3512 3032 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 83 PID 3032 wrote to memory of 3512 3032 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 83 PID 3032 wrote to memory of 3512 3032 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 83 PID 3032 wrote to memory of 3512 3032 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 83 PID 3032 wrote to memory of 3512 3032 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 83 PID 3512 wrote to memory of 676 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 84 PID 3512 wrote to memory of 676 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 84 PID 3512 wrote to memory of 676 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 84 PID 3512 wrote to memory of 764 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 87 PID 3512 wrote to memory of 764 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 87 PID 3512 wrote to memory of 764 3512 JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe 87 PID 764 wrote to memory of 2264 764 cmd.exe 89 PID 764 wrote to memory of 2264 764 cmd.exe 89 PID 764 wrote to memory of 2264 764 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_544c7e02853b5ce1adf3af0f89ac8787ff3d93ece3e2788013357a814be67050.exe
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\sc.exesc failure SQL Server Reporting Services (MSSQLSERVSER) reset= 86400 actions= restart/10003⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\\Delete00.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2264
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179B
MD56420c3fee33ce9ee3354f98d47b7e335
SHA1167f119c8d43badf9ed4efbd0fb20c8e52da8e2e
SHA25603ddbe513fa05dd8a9c3e534de262aa2500e8378e4891c65c5afe19c59eb9ee9
SHA512e523586c85cf91a3902ef24240714b23d5438106e969383b53e9b9b0aa32fb12527951858087052d63167e6f3fc3e58964a7c2d8d11b72c43c72031c511fcc17
-
Filesize
936KB
MD52148ed98f723563683990f569d23bf43
SHA125cfad1a06933f65f7d110a81d7adbfa83c19005
SHA256b53132d5c59e5e62e23a9cb65fa9c09aa8403f625d76877c4e8fd60a331be56a
SHA5128ac4b829802e3238fcdf6629b09417dfb48b04d18880a230a387b3673c724a8281c795c83e7a088c12ef676b9fd054b70f90aebca34a1217fc7376aeb9f13dfa