Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 09:09
Static task
static1
Behavioral task
behavioral1
Sample
09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe
-
Size
759KB
-
MD5
09ed928504007b7015ea7a88b70529e0
-
SHA1
5d7fbff4fdb1eb88c05f1e61389a3bfc86c104bf
-
SHA256
e48b9ea1a3457800e569974bb118a85b21426d51644fec9ca59754e106cbc688
-
SHA512
0383d8973ca0cc574dae0ec9a65b7792ef2a54bde38b91f08c7f92cd090b69f418e15102c6c1da8c57a82202333c8b6412c7fe02ca71e4a013478dca380655b6
-
SSDEEP
12288:MgmdkESz3oGODPwNnJtBhslQ9YpeFenCl:zmyzbEoFJyp4mCl
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2276 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8941bd2cc5685dcb42dbe0e21b5ae3e4.exe hobUP.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8941bd2cc5685dcb42dbe0e21b5ae3e4.exe hobUP.exe -
Executes dropped EXE 3 IoCs
pid Process 2684 Server.exe 2812 IDM.v6.xx.release.3-patch.exe 2600 hobUP.exe -
Loads dropped DLL 4 IoCs
pid Process 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 2812 IDM.v6.xx.release.3-patch.exe 2684 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\8941bd2cc5685dcb42dbe0e21b5ae3e4 = "\"C:\\Users\\Admin\\AppData\\Roaming\\hobUP.exe\" .." hobUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\8941bd2cc5685dcb42dbe0e21b5ae3e4 = "\"C:\\Users\\Admin\\AppData\\Roaming\\hobUP.exe\" .." hobUP.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hobUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IDM.v6.xx.release.3-patch.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2600 hobUP.exe 2600 hobUP.exe 2600 hobUP.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 hobUP.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2684 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2684 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2684 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2684 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2648 wrote to memory of 2812 2648 09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2600 2684 Server.exe 32 PID 2684 wrote to memory of 2600 2684 Server.exe 32 PID 2684 wrote to memory of 2600 2684 Server.exe 32 PID 2684 wrote to memory of 2600 2684 Server.exe 32 PID 2600 wrote to memory of 2276 2600 hobUP.exe 33 PID 2600 wrote to memory of 2276 2600 hobUP.exe 33 PID 2600 wrote to memory of 2276 2600 hobUP.exe 33 PID 2600 wrote to memory of 2276 2600 hobUP.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09ed928504007b7015ea7a88b70529e0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\Desktop\Server.exe"C:\Users\Admin\Desktop\Server.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\hobUP.exe"C:\Users\Admin\AppData\Roaming\hobUP.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\hobUP.exe" "hobUP.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
-
C:\Users\Admin\Desktop\IDM.v6.xx.release.3-patch.exe"C:\Users\Admin\Desktop\IDM.v6.xx.release.3-patch.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5e4ec57e8508c5c4040383ebe6d367928
SHA1b22bcce36d9fdeae8ab7a7ecc0b01c8176648d06
SHA2568ad9e47693e292f381da42ddc13724a3063040e51c26f4ca8e1f8e2f1ddd547f
SHA51277d5cf66caf06e192e668fae2b2594e60a498e8e0ccef5b09b9710721a4cdb0c852d00c446fd32c5b5c85e739de2e73cb1f1f6044879fe7d237341bbb6f27822
-
Filesize
622KB
MD502106a846c69468db29f2137203857e0
SHA1b028922f390c56f5848be3ff3d3507f5c07f87b5
SHA256e1ff2ecf46db4b9fde9b061cdd0c055dbca2755dc0500bf6c7d1a3284cb46d35
SHA5125595b966db8ecc354c0be847ce46430baf8f124e1048b2506293d30ab5201828a2c9ab93be8888d13113fff60ef830d68914762f8ab24d64cd17043ba9be18f7
-
Filesize
53KB
MD55b22a76640934a5b5ff964e46d09aa60
SHA16760775ff992710ef76fc53caea3543175d1a6a0
SHA25677c06d56d9c37b312483732094e0f82e5caa251c30b68f31fcdd9325ee2dba7d
SHA51215db257885f9806277cfd9ea313316c191c0b0afc0e5457bd65d9cd61e9635644aff0ee476169a17f291d4f84a89719ac5c1c9d43a8a661697bf6f0d0f94b2fe