Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-02-2025 16:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe
-
Size
124KB
-
MD5
13dc27bef19cb6850aa3a171c994eeee
-
SHA1
a77cce9dd9e89e13713da9c735901e194914de27
-
SHA256
de1b68d8d9b15839a1df82d21fed1cdf7242a9e61015c0d091d12e8e738406f4
-
SHA512
68d878f223a8e775e5c3acf4b45b50cf31264ef10bf7b186ff61620ba6f7e02874e458427734154adf39d225fd83ee62be3a6631f8fe7d0e950d2d48f8b41471
-
SSDEEP
3072:cScKZB3QoLogf+lLtj7nl5vc0TtohHmlout:cScsjo2+LpY0T6mloS
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule behavioral1/memory/2204-22-0x0000000000400000-0x000000000043E000-memory.dmp family_blackmoon -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Deletes itself 1 IoCs
pid Process 2904 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2872 pinghux.exe -
Loads dropped DLL 8 IoCs
pid Process 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe 2748 cmd.exe 2904 cmd.exe -
resource yara_rule behavioral1/files/0x0014000000015e9a-12.dat vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Disker = "rundll32.exe C:\\Windows\\system32\\HIMYM.DLL,DW" rundll32.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\HIMYM.DLL pinghux.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pinghux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2872 pinghux.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe 2872 pinghux.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe Token: SeDebugPrivilege 2872 pinghux.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2872 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 30 PID 2204 wrote to memory of 2872 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 30 PID 2204 wrote to memory of 2872 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 30 PID 2204 wrote to memory of 2872 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 30 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2764 2872 pinghux.exe 31 PID 2872 wrote to memory of 2748 2872 pinghux.exe 32 PID 2872 wrote to memory of 2748 2872 pinghux.exe 32 PID 2872 wrote to memory of 2748 2872 pinghux.exe 32 PID 2872 wrote to memory of 2748 2872 pinghux.exe 32 PID 2204 wrote to memory of 2904 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 34 PID 2204 wrote to memory of 2904 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 34 PID 2204 wrote to memory of 2904 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 34 PID 2204 wrote to memory of 2904 2204 JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\pinghux.exeC:\Users\Admin\AppData\Local\Temp\pinghux.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\HIMYM.DLL,DW3⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\pinghux.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13dc27bef19cb6850aa3a171c994eeee.exe"2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD56e1e56930750b2b2438b46831b60887a
SHA12536f02fdf7632cb5c85bd5a60c6f2654be62201
SHA256a4a8cae85ea067e5828611f50a6d373a14d739e4877a994d113090f7aec5e046
SHA5123c4c1cef137f1d563c3f55aaef5b689ca38acfd9a2cc913f029a94d3cab3e08dc671e81e076d6acb8c5952c84cdcc08cb05ff38213b5452f52c1d38296ae937c