Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 04:32
Behavioral task
behavioral1
Sample
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe
-
Size
131KB
-
MD5
38461cc4e383b3cfdefd41e987df1927
-
SHA1
fa4c651866f3ddbbeca98f5c3472d1c963700822
-
SHA256
e85dd1e7ab0b26928c8f917ff0849e745d975c97a9391171ea7218983e441eb3
-
SHA512
fb638bfe83790983481c1a0027aa605d301c9cfc07d98989f716e105fa8c4dcfe57091a3caadfd4123fa3475397a1993277e1a69d6fe099f31469fd76ed7cc97
-
SSDEEP
1536:GW27RutYPWEBjRqqv0XvZVdmUqkbv49FusLT09s7MzhLbbATOX1A/1uh1T:Wn0XvjdCkbvCFnVM8Nu7
Malware Config
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000700000002296b-17.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x000700000002296b-17.dat disable_win_def -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exesvchosts.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation svchosts.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe -
Executes dropped EXE 9 IoCs
Processes:
WindowsUpdates.exesvchosts.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exepid Process 4488 WindowsUpdates.exe 1620 svchosts.exe 4584 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 2800 WindowsUpdates.exe 2112 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 5004 WindowsUpdates.exe 4344 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4444 WindowsUpdates.exe 8 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdates.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdates.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdates.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdates.exe" 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exesvchosts.exepid Process 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe 1620 svchosts.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exesvchosts.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Token: SeDebugPrivilege 4488 WindowsUpdates.exe Token: SeDebugPrivilege 1620 svchosts.exe Token: SeDebugPrivilege 4584 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Token: SeDebugPrivilege 2800 WindowsUpdates.exe Token: SeDebugPrivilege 2112 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Token: SeDebugPrivilege 5004 WindowsUpdates.exe Token: SeDebugPrivilege 4344 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe Token: SeDebugPrivilege 4444 WindowsUpdates.exe Token: SeDebugPrivilege 8 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exeWindowsUpdates.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exepid Process 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4488 WindowsUpdates.exe 4488 WindowsUpdates.exe 4584 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4584 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 2800 WindowsUpdates.exe 2800 WindowsUpdates.exe 2112 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 2112 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 5004 WindowsUpdates.exe 5004 WindowsUpdates.exe 4344 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4344 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 4444 WindowsUpdates.exe 4444 WindowsUpdates.exe 8 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 8 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exesvchosts.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exedescription pid Process procid_target PID 3792 wrote to memory of 4488 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 91 PID 3792 wrote to memory of 4488 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 91 PID 3792 wrote to memory of 1620 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 92 PID 3792 wrote to memory of 1620 3792 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 92 PID 1620 wrote to memory of 4584 1620 svchosts.exe 94 PID 1620 wrote to memory of 4584 1620 svchosts.exe 94 PID 4584 wrote to memory of 2800 4584 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 97 PID 4584 wrote to memory of 2800 4584 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 97 PID 1620 wrote to memory of 2112 1620 svchosts.exe 99 PID 1620 wrote to memory of 2112 1620 svchosts.exe 99 PID 2112 wrote to memory of 5004 2112 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 102 PID 2112 wrote to memory of 5004 2112 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 102 PID 1620 wrote to memory of 4344 1620 svchosts.exe 103 PID 1620 wrote to memory of 4344 1620 svchosts.exe 103 PID 4344 wrote to memory of 4444 4344 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 105 PID 4344 wrote to memory of 4444 4344 38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe 105 PID 1620 wrote to memory of 8 1620 svchosts.exe 109 PID 1620 wrote to memory of 8 1620 svchosts.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\svchosts.exe"C:\Users\Admin\AppData\Local\Temp\svchosts.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdates.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:8
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\38461cc4e383b3cfdefd41e987df1927_JaffaCakes118.exe.log
Filesize866B
MD5d7d09fe4ff702ba9f25d5f48923708b6
SHA185ce2b7a1c9a4c3252fc9f471cf13ad50ad2cf65
SHA256ae5b9b53869ba7b6bf99b07cb09c9ce9ff11d4abbbb626570390f9fba4f6f462
SHA512500a313cc36a23302763d6957516640c981da2fbab691c8b66518f5b0051e25dfb1b09449efff526eab707fa1be36ef9362286869c82b3800e42d2d8287ef1cf
-
Filesize
594B
MD544e889763d548d09132c31ed548f63f5
SHA1d9829a1b5841338533a0be0509df50172cce73be
SHA256d29f0e5fe1ab31998f200d4441c0e201a2e3bd6e416f638cbee2eb55354d48cc
SHA512a1474aaef1132f459e8139157a618368c7623f4a25a754c6fc2672d92929b9506bfcc272eebf5c69901f4140d36e740f5f6bbfb90e000c6538ab492f5aa48a96
-
Filesize
131KB
MD538461cc4e383b3cfdefd41e987df1927
SHA1fa4c651866f3ddbbeca98f5c3472d1c963700822
SHA256e85dd1e7ab0b26928c8f917ff0849e745d975c97a9391171ea7218983e441eb3
SHA512fb638bfe83790983481c1a0027aa605d301c9cfc07d98989f716e105fa8c4dcfe57091a3caadfd4123fa3475397a1993277e1a69d6fe099f31469fd76ed7cc97
-
Filesize
17KB
MD589dd6e72358a669b7d6e2348307a7af7
SHA10db348f3c6114a45d71f4d218e0e088b71c7bb0a
SHA256ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e
SHA51293b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b