Analysis
-
max time kernel
10s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 05:16
Behavioral task
behavioral1
Sample
44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe
-
Size
85KB
-
MD5
44ae5900e0b03963ee0a02e72f004fc1
-
SHA1
fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
-
SHA256
c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
-
SHA512
e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb
-
SSDEEP
1536:gW27RutYPWEBX749J5QsVdmUqkbv49FusL8u91l:Yo5QGdCkbvCFn8uh
Malware Config
Signatures
-
BlackNET payload 1 IoCs
resource yara_rule behavioral2/files/0x00090000000233f0-17.dat family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/files/0x00090000000233f0-17.dat disable_win_def -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1196 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" WindowsUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe" 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\df7427b5e05183e625345c3c37ef31c0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft\\MyClient\\WindowsUpdate.exe" 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe Token: SeDebugPrivilege 1196 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 1196 WindowsUpdate.exe 1196 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4552 wrote to memory of 1196 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 85 PID 4552 wrote to memory of 1196 4552 44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44ae5900e0b03963ee0a02e72f004fc1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1196
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD544ae5900e0b03963ee0a02e72f004fc1
SHA1fdebc2d4c5f5f79c10dab9197875aa5964f9f72e
SHA256c214b31584d7f10aac62a292961052fecb27885fede2efe65c7f4cc40ae6dce0
SHA512e3baa84f2b1a0e64aaedb0568ade8ae50d7acfddec1880aa7927dc3a8485ed598b49183d1ea953cc6e72e282e3cb002e7bf471f31bf5ec99ccacda2a910cb7bb