Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2024, 22:16
Behavioral task
behavioral1
Sample
JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe
-
Size
1.2MB
-
MD5
c4fa125cdf4839e23f7acc874422a079
-
SHA1
2b78a8ddf2fe17c5a4809290a3cf6f50f532c561
-
SHA256
ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358
-
SHA512
9a261c1f40ca1f872f3019b507952f323bc997565bfe22cef0f37fc9f1c85fe55b7672d6288811bc8b49be0f8959a60a348e0a7a7af21cc7f62abedc89f05043
-
SSDEEP
24576:kB0NWp6nr52LyDXRfJ5dwEztbXCmAUscM7P8g6A7Vpg83atTUHnlr:kBSDnV3XRfJ/emAUscMoCVuw
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 11 IoCs
resource yara_rule behavioral2/memory/4244-6-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/4244-4-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/files/0x0008000000023cc1-11.dat family_blackmoon behavioral2/memory/4244-15-0x0000000000400000-0x0000000000611000-memory.dmp family_blackmoon behavioral2/memory/4820-20-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/4820-22-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/4820-23-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/4820-24-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/4820-25-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/4820-27-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon behavioral2/memory/4820-28-0x0000000010000000-0x0000000010100000-memory.dmp family_blackmoon -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SQL Server Reporting Services (MSSQLSERVSER)\Parameters\ServiceDll = "C:\\ProgramData\\Microsoft\\Windows\\GameExplorer\\Remote.hlp" JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe -
Loads dropped DLL 1 IoCs
pid Process 4820 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Delete00.bat JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5020 set thread context of 4244 5020 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 83 -
resource yara_rule behavioral2/memory/5020-0-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/4244-5-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/4244-6-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/4244-4-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/5020-8-0x0000000000400000-0x00000000005CA000-memory.dmp upx behavioral2/memory/4244-3-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/4820-17-0x00000000017E0000-0x00000000017EB000-memory.dmp upx behavioral2/memory/4244-15-0x0000000000400000-0x0000000000611000-memory.dmp upx behavioral2/memory/4820-16-0x00000000017E0000-0x00000000017EB000-memory.dmp upx behavioral2/memory/4820-21-0x00000000017E0000-0x00000000017EB000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3448 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5112 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5112 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe 4820 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe Token: SeDebugPrivilege 4820 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5020 wrote to memory of 4244 5020 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 83 PID 5020 wrote to memory of 4244 5020 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 83 PID 5020 wrote to memory of 4244 5020 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 83 PID 5020 wrote to memory of 4244 5020 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 83 PID 5020 wrote to memory of 4244 5020 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 83 PID 4244 wrote to memory of 3448 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 84 PID 4244 wrote to memory of 3448 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 84 PID 4244 wrote to memory of 3448 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 84 PID 4244 wrote to memory of 1824 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 87 PID 4244 wrote to memory of 1824 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 87 PID 4244 wrote to memory of 1824 4244 JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe 87 PID 1824 wrote to memory of 5112 1824 cmd.exe 89 PID 1824 wrote to memory of 5112 1824 cmd.exe 89 PID 1824 wrote to memory of 5112 1824 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab1d7b7935e1928a84e4be129e9dcbeecd33e2355d5aa5e1755030f7449ee358.exe
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\sc.exesc failure SQL Server Reporting Services (MSSQLSERVSER) reset= 86400 actions= restart/10003⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\\Delete00.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5112
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179B
MD53b6a6493359da16f40bbedf00fb0ca1b
SHA102e600359205d43d3480c6695606910913e1297c
SHA2566ac50987b1adacfae634b8b535798d8c8553e81c4ed0094e43b93fa5e8ed4519
SHA512ba970912e61a4c7621198f49ced3c73175e48c434c208bc3fa804bfa20a2fa643ed84b698adad696091d1a33e7463852eb704dd606273f43d48768af50826f1c
-
Filesize
936KB
MD52148ed98f723563683990f569d23bf43
SHA125cfad1a06933f65f7d110a81d7adbfa83c19005
SHA256b53132d5c59e5e62e23a9cb65fa9c09aa8403f625d76877c4e8fd60a331be56a
SHA5128ac4b829802e3238fcdf6629b09417dfb48b04d18880a230a387b3673c724a8281c795c83e7a088c12ef676b9fd054b70f90aebca34a1217fc7376aeb9f13dfa