Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:27

General

  • Target

    c7131b447e17a0039db67f70ee4626b6_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    c7131b447e17a0039db67f70ee4626b6

  • SHA1

    6a0d4aaa2749cbba3c6eb0c4ccc05657dcce8990

  • SHA256

    e9b50067a26025a6110c82102e647c90df0bfa92e30ee31d4bfd11e80491b42a

  • SHA512

    3a41c7128a342ed469c0a1e477daa8bded6780be49084f513798f2bc563bd8192495dd187a1a3cc5c377efd4a63731543e2ff61e5eef097008f74b62b75e18d8

  • SSDEEP

    24576:/D55sKlQYGmptTxu2HGurlc78tvlwSG8qmY0mD0zCkRc158sN3zsoISEgHY8Ul:/DwwGmpXu2w6lZGtmYN0B4WsN3tZEb8

Malware Config

Signatures

  • Luminosity 2 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7131b447e17a0039db67f70ee4626b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c7131b447e17a0039db67f70ee4626b6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\c7131b447e17a0039db67f70ee4626b6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\c7131b447e17a0039db67f70ee4626b6_JaffaCakes118.exe"
      2⤵
      • Luminosity
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onlogon /tn "Gom Player" /rl highest /tr "'C:\Program Files (x86)\Adobe\Games.exe' /startup" /f
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Games.exe
    Filesize

    1.3MB

    MD5

    c7131b447e17a0039db67f70ee4626b6

    SHA1

    6a0d4aaa2749cbba3c6eb0c4ccc05657dcce8990

    SHA256

    e9b50067a26025a6110c82102e647c90df0bfa92e30ee31d4bfd11e80491b42a

    SHA512

    3a41c7128a342ed469c0a1e477daa8bded6780be49084f513798f2bc563bd8192495dd187a1a3cc5c377efd4a63731543e2ff61e5eef097008f74b62b75e18d8

  • memory/2440-0-0x0000000000400000-0x0000000000726000-memory.dmp
    Filesize

    3.1MB

  • memory/2440-1-0x0000000000400000-0x0000000000726000-memory.dmp
    Filesize

    3.1MB

  • memory/2440-2-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/2440-636-0x0000000000400000-0x0000000000726000-memory.dmp
    Filesize

    3.1MB

  • memory/2440-638-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/2592-3-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/2592-6-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/2592-7-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-10-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/2592-20-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-23-0x0000000000870000-0x0000000000880000-memory.dmp
    Filesize

    64KB

  • memory/2592-22-0x0000000000870000-0x0000000000880000-memory.dmp
    Filesize

    64KB

  • memory/2592-21-0x0000000000870000-0x0000000000880000-memory.dmp
    Filesize

    64KB

  • memory/2592-19-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-18-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-17-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-24-0x0000000074800000-0x0000000074DB1000-memory.dmp
    Filesize

    5.7MB

  • memory/2592-25-0x0000000074800000-0x0000000074DB1000-memory.dmp
    Filesize

    5.7MB

  • memory/2592-27-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-26-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-30-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-29-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-45-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-51-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-52-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-53-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-55-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-61-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-60-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-63-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-62-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-59-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-58-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-57-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-56-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-54-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-50-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-49-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-48-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-72-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-83-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-82-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-81-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-80-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-79-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-78-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-77-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-76-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-75-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-74-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-73-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-70-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-71-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-69-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-68-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-67-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-66-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-65-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-64-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-47-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-46-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-44-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-43-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-42-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-41-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-40-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-39-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-38-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-37-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-36-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-35-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-34-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-33-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-32-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-31-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-28-0x0000000000920000-0x00000000009B4000-memory.dmp
    Filesize

    592KB

  • memory/2592-637-0x0000000000E40000-0x0000000000E50000-memory.dmp
    Filesize

    64KB

  • memory/2592-639-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/2592-643-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-645-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-644-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-648-0x0000000000870000-0x0000000000880000-memory.dmp
    Filesize

    64KB

  • memory/2592-649-0x0000000074800000-0x0000000074DB1000-memory.dmp
    Filesize

    5.7MB

  • memory/2592-647-0x0000000000870000-0x0000000000880000-memory.dmp
    Filesize

    64KB

  • memory/2592-646-0x0000000075E80000-0x0000000075F70000-memory.dmp
    Filesize

    960KB

  • memory/2592-651-0x0000000074800000-0x0000000074DB1000-memory.dmp
    Filesize

    5.7MB

  • memory/2592-653-0x0000000000E40000-0x0000000000E50000-memory.dmp
    Filesize

    64KB

  • memory/2592-658-0x0000000000E40000-0x0000000000E50000-memory.dmp
    Filesize

    64KB