Analysis

  • max time kernel
    131s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:48

General

  • Target

    f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe

  • Size

    411KB

  • MD5

    f9d78ddd7ef2f4200e83aa452d03192c

  • SHA1

    979824983e7ff0faf2c3f98c5ddad74c40d0ea7e

  • SHA256

    c98e242323138170045011f3ab41dc6a811e7ed7fd27a98e6d12bef5da72181a

  • SHA512

    286737f8b8b731e66e8ac9cc3aee7e38ad8a6bd3666be23204a3a0908de1c27faa7d73974546eec061e7f3bcd6ae0c75743a342630c79e30c2c94be37f182ea0

  • SSDEEP

    12288:CJKuu0b2YF4NCI+48ykABbPCpmj+uJoSznCn:TqSz4I+48yVBbPCpmSgI

Score
10/10

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Suspicious use of SetThreadContext
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc minute /mo 1 /tn test /tr "'C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:2596
    • C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2500
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {865474D2-6FAD-4CD6-92EC-62FB7A5128A0} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
      C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
        "C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"
        3⤵
        • Executes dropped EXE
        PID:3064
    • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
      C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
        "C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"
        3⤵
        • Executes dropped EXE
        PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
    Filesize

    411KB

    MD5

    f9d78ddd7ef2f4200e83aa452d03192c

    SHA1

    979824983e7ff0faf2c3f98c5ddad74c40d0ea7e

    SHA256

    c98e242323138170045011f3ab41dc6a811e7ed7fd27a98e6d12bef5da72181a

    SHA512

    286737f8b8b731e66e8ac9cc3aee7e38ad8a6bd3666be23204a3a0908de1c27faa7d73974546eec061e7f3bcd6ae0c75743a342630c79e30c2c94be37f182ea0

  • memory/1460-160-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1460-162-0x0000000000A20000-0x0000000000A60000-memory.dmp
    Filesize

    256KB

  • memory/1460-145-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/1460-146-0x0000000000A20000-0x0000000000A60000-memory.dmp
    Filesize

    256KB

  • memory/1460-88-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1460-87-0x0000000000A20000-0x0000000000A60000-memory.dmp
    Filesize

    256KB

  • memory/1460-86-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-59-0x0000000000740000-0x0000000000741000-memory.dmp
    Filesize

    4KB

  • memory/1692-16-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-18-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-34-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-48-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-58-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-56-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-54-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-0-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-52-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-50-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-60-0x00000000004F0000-0x0000000000530000-memory.dmp
    Filesize

    256KB

  • memory/1692-46-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-44-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-42-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-40-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-1-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-2-0x00000000004F0000-0x0000000000530000-memory.dmp
    Filesize

    256KB

  • memory/1692-3-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-4-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-76-0x00000000004F0000-0x0000000000530000-memory.dmp
    Filesize

    256KB

  • memory/1692-38-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-36-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-32-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-30-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-77-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1692-28-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-6-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-8-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-26-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-20-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-24-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-14-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-12-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-10-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/1692-22-0x0000000000ED0000-0x0000000000EE9000-memory.dmp
    Filesize

    100KB

  • memory/2500-65-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2500-79-0x00000000002C0000-0x0000000000300000-memory.dmp
    Filesize

    256KB

  • memory/2500-83-0x00000000002C0000-0x0000000000300000-memory.dmp
    Filesize

    256KB

  • memory/2500-78-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2500-82-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2500-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2500-62-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2500-81-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2500-63-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2564-241-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2564-243-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/3040-166-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/3040-167-0x00000000002F0000-0x0000000000330000-memory.dmp
    Filesize

    256KB

  • memory/3040-224-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/3040-227-0x00000000002F0000-0x0000000000330000-memory.dmp
    Filesize

    256KB

  • memory/3040-229-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/3040-242-0x00000000002F0000-0x0000000000330000-memory.dmp
    Filesize

    256KB

  • memory/3040-240-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/3064-161-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/3064-163-0x0000000000E10000-0x0000000000E50000-memory.dmp
    Filesize

    256KB

  • memory/3064-164-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB