Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
-
Size
411KB
-
MD5
f9d78ddd7ef2f4200e83aa452d03192c
-
SHA1
979824983e7ff0faf2c3f98c5ddad74c40d0ea7e
-
SHA256
c98e242323138170045011f3ab41dc6a811e7ed7fd27a98e6d12bef5da72181a
-
SHA512
286737f8b8b731e66e8ac9cc3aee7e38ad8a6bd3666be23204a3a0908de1c27faa7d73974546eec061e7f3bcd6ae0c75743a342630c79e30c2c94be37f182ea0
-
SSDEEP
12288:CJKuu0b2YF4NCI+48ykABbPCpmj+uJoSznCn:TqSz4I+48yVBbPCpmSgI
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion adobeupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion adobeupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion adobeupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion adobeupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 2024 adobeupdater.exe 2900 adobeupdater.exe 4476 adobeupdater.exe 2624 adobeupdater.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2132 set thread context of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2024 set thread context of 2900 2024 adobeupdater.exe 98 PID 4476 set thread context of 2624 4476 adobeupdater.exe 100 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 436 schtasks.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS adobeupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer adobeupdater.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS adobeupdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer adobeupdater.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 2024 adobeupdater.exe 2024 adobeupdater.exe 2024 adobeupdater.exe 2024 adobeupdater.exe 2024 adobeupdater.exe 2024 adobeupdater.exe 2024 adobeupdater.exe 4476 adobeupdater.exe 4476 adobeupdater.exe 4476 adobeupdater.exe 4476 adobeupdater.exe 4476 adobeupdater.exe 4476 adobeupdater.exe 4476 adobeupdater.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe Token: SeDebugPrivilege 2024 adobeupdater.exe Token: SeDebugPrivilege 4476 adobeupdater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3348 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2132 wrote to memory of 436 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 88 PID 2132 wrote to memory of 436 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 88 PID 2132 wrote to memory of 436 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 88 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2132 wrote to memory of 3348 2132 f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe 90 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 2024 wrote to memory of 2900 2024 adobeupdater.exe 98 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100 PID 4476 wrote to memory of 2624 4476 adobeupdater.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn test /tr "'C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe'"2⤵
- Creates scheduled task(s)
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3348
-
-
C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exeC:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe1⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"2⤵
- Executes dropped EXE
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exeC:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe1⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"2⤵
- Executes dropped EXE
PID:2624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588B
MD598f09da01067723bbca687b457aed4b4
SHA10d36e783d3d5ce230acf900258c7e3e4495a313e
SHA256c48329330058a0624781f0b0eb38756e7e66257df2e8d78f73ece0e949421ec9
SHA512b4e553805159904221c3eeb90dab7dbc3a38a1683cb9de0f9ab5a581cbb237461b05e81fd61ed081bc8ac34f4cd91b7b3179a4a3fac87f3da7c9b447130673bd
-
Filesize
411KB
MD5f9d78ddd7ef2f4200e83aa452d03192c
SHA1979824983e7ff0faf2c3f98c5ddad74c40d0ea7e
SHA256c98e242323138170045011f3ab41dc6a811e7ed7fd27a98e6d12bef5da72181a
SHA512286737f8b8b731e66e8ac9cc3aee7e38ad8a6bd3666be23204a3a0908de1c27faa7d73974546eec061e7f3bcd6ae0c75743a342630c79e30c2c94be37f182ea0