Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 05:16
Behavioral task
behavioral1
Sample
44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe
-
Size
85KB
-
MD5
44ae5900e0b03963ee0a02e72f004fc1
-
SHA1
fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
-
SHA256
c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
-
SHA512
e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb
-
SSDEEP
1536:gW27RutYPWEBX749J5QsVdmUqkbv49FusL8u91l:Yo5QGdCkbvCFn8uh
Malware Config
Extracted
blacknet
v3.5 Public
HacKed_ATID_TEST_2
https://nicurb.com/blacknet
BN[TUdBvZbI-4797323]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
df7427b5e05183e625345c3c37ef31c0
-
startup
true
-
usb_spread
true
Signatures
-
BlackNET payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015e6d-11.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x0008000000015e6d-11.dat disable_win_def -
Executes dropped EXE 1 IoCs
pid Process 2428 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe" 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 2428 WindowsUpdate.exe 2428 WindowsUpdate.exe 2428 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe Token: SeDebugPrivilege 2428 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 2428 WindowsUpdate.exe 2428 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2428 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 29 PID 2972 wrote to memory of 2428 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 29 PID 2972 wrote to memory of 2428 2972 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD544ae5900e0b03963ee0a02e72f004fc1
SHA1fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
SHA256c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
SHA512e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb