Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 04:32
Behavioral task
behavioral1
Sample
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe
-
Size
131KB
-
MD5
38461cc4e383b3cfdefd41e987df1927
-
SHA1
fa4c651866f3ddbbeca98f5c3472d1c963700822
-
SHA256
e85dd1e7ab0b26928c8f917ff0849e745d975c97a9391171ea7218983e441eb3
-
SHA512
fb638bfe83790983481c1a0027aa605d301c9cfc07d98989f716e105fa8c4dcfe57091a3caadfd4123fa3475397a1993277e1a69d6fe099f31469fd76ed7cc97
-
SSDEEP
1536:GW27RutYPWEBjRqqv0XvZVdmUqkbv49FusLT09s7MzhLbbATOX1A/1uh1T:Wn0XvjdCkbvCFnVM8Nu7
Malware Config
Extracted
blacknet
v3.5 Public
HacKed_ATID2
https://nicurb.com/blacknet
BN[vZbIOhpf-3232302]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdates.exe
-
splitter
|BN|
-
start_name
df7427b5e05183e625345c3c37ef31c0
-
startup
true
-
usb_spread
true
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000012343-11.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x000a000000012343-11.dat disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdates.exepid Process 2748 WindowsUpdates.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdates.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exepid Process 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 2748 WindowsUpdates.exe 2748 WindowsUpdates.exe 2748 WindowsUpdates.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exedescription pid Process Token: SeDebugPrivilege 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Token: SeDebugPrivilege 2748 WindowsUpdates.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exepid Process 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 2748 WindowsUpdates.exe 2748 WindowsUpdates.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exedescription pid Process procid_target PID 1976 wrote to memory of 2748 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 29 PID 1976 wrote to memory of 2748 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 29 PID 1976 wrote to memory of 2748 1976 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
131KB
MD538461cc4e383b3cfdefd41e987df1927
SHA1fa4c651866f3ddbbeca98f5c3472d1c963700822
SHA256e85dd1e7ab0b26928c8f917ff0849e745d975c97a9391171ea7218983e441eb3
SHA512fb638bfe83790983481c1a0027aa605d301c9cfc07d98989f716e105fa8c4dcfe57091a3caadfd4123fa3475397a1993277e1a69d6fe099f31469fd76ed7cc97