Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 14:14
Static task
static1
Behavioral task
behavioral1
Sample
5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
5d06b31229aa680e234485c9fc4c1635
-
SHA1
571f4338a07a2c20c26dbdc66792675b649b1e24
-
SHA256
7fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569
-
SHA512
0469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f
-
SSDEEP
12288:2vcXFFMTbLXRF7gmk/waXolVD10GP0QKlOKwEpC10GS1pje05GvExJp5LNBNFPUW:2vK/MTnhtLFaXUVDmoKlP1jvMS1NCI7
Malware Config
Signatures
-
Drops startup file 2 IoCs
Processes:
5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
juidyd.exejuidyd.exepid Process 2312 juidyd.exe 396 juidyd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
juidyd.exedescription pid Process procid_target PID 2312 set thread context of 396 2312 juidyd.exe 88 -
Processes:
resource yara_rule behavioral2/memory/396-12-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-9-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-13-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-15-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-14-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-16-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-19-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-18-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-17-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-20-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral2/memory/396-23-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
juidyd.exe5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exejuidyd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language juidyd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language juidyd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
juidyd.exedescription pid Process Token: SeIncreaseQuotaPrivilege 396 juidyd.exe Token: SeSecurityPrivilege 396 juidyd.exe Token: SeTakeOwnershipPrivilege 396 juidyd.exe Token: SeLoadDriverPrivilege 396 juidyd.exe Token: SeSystemProfilePrivilege 396 juidyd.exe Token: SeSystemtimePrivilege 396 juidyd.exe Token: SeProfSingleProcessPrivilege 396 juidyd.exe Token: SeIncBasePriorityPrivilege 396 juidyd.exe Token: SeCreatePagefilePrivilege 396 juidyd.exe Token: SeBackupPrivilege 396 juidyd.exe Token: SeRestorePrivilege 396 juidyd.exe Token: SeShutdownPrivilege 396 juidyd.exe Token: SeDebugPrivilege 396 juidyd.exe Token: SeSystemEnvironmentPrivilege 396 juidyd.exe Token: SeChangeNotifyPrivilege 396 juidyd.exe Token: SeRemoteShutdownPrivilege 396 juidyd.exe Token: SeUndockPrivilege 396 juidyd.exe Token: SeManageVolumePrivilege 396 juidyd.exe Token: SeImpersonatePrivilege 396 juidyd.exe Token: SeCreateGlobalPrivilege 396 juidyd.exe Token: 33 396 juidyd.exe Token: 34 396 juidyd.exe Token: 35 396 juidyd.exe Token: 36 396 juidyd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exejuidyd.exejuidyd.exepid Process 3692 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe 2312 juidyd.exe 396 juidyd.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exejuidyd.exedescription pid Process procid_target PID 3692 wrote to memory of 2312 3692 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe 87 PID 3692 wrote to memory of 2312 3692 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe 87 PID 3692 wrote to memory of 2312 3692 5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe 87 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88 PID 2312 wrote to memory of 396 2312 juidyd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d06b31229aa680e234485c9fc4c1635_JaffaCakes118.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juidyd.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD55d06b31229aa680e234485c9fc4c1635
SHA1571f4338a07a2c20c26dbdc66792675b649b1e24
SHA2567fbe87545eef49da0df850719536bb30b196f7ad2d5a34ee795c01381ffda569
SHA5120469e235a13691ff5a058469f04085e5410a53ed596b060ebd17dd6aba45be2845e94ab1d75d85e0411c908ab50e1dfbe550b4baae68e96e8fda9b1f8739ec3f