Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 07:48

General

  • Target

    f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe

  • Size

    411KB

  • MD5

    f9d78ddd7ef2f4200e83aa452d03192c

  • SHA1

    979824983e7ff0faf2c3f98c5ddad74c40d0ea7e

  • SHA256

    c98e242323138170045011f3ab41dc6a811e7ed7fd27a98e6d12bef5da72181a

  • SHA512

    286737f8b8b731e66e8ac9cc3aee7e38ad8a6bd3666be23204a3a0908de1c27faa7d73974546eec061e7f3bcd6ae0c75743a342630c79e30c2c94be37f182ea0

  • SSDEEP

    12288:CJKuu0b2YF4NCI+48ykABbPCpmj+uJoSznCn:TqSz4I+48yVBbPCpmSgI

Score
10/10

Malware Config

Signatures

  • Luminosity

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Suspicious use of SetThreadContext
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc minute /mo 1 /tn test /tr "'C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe'"
      2⤵
      • Creates scheduled task(s)
      PID:436
    • C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f9d78ddd7ef2f4200e83aa452d03192c_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3348
  • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
    C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
    1⤵
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"
      2⤵
      • Executes dropped EXE
      PID:2900
  • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
    C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
    1⤵
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe"
      2⤵
      • Executes dropped EXE
      PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\adobeupdater.exe.log
    Filesize

    588B

    MD5

    98f09da01067723bbca687b457aed4b4

    SHA1

    0d36e783d3d5ce230acf900258c7e3e4495a313e

    SHA256

    c48329330058a0624781f0b0eb38756e7e66257df2e8d78f73ece0e949421ec9

    SHA512

    b4e553805159904221c3eeb90dab7dbc3a38a1683cb9de0f9ab5a581cbb237461b05e81fd61ed081bc8ac34f4cd91b7b3179a4a3fac87f3da7c9b447130673bd

  • C:\Users\Admin\AppData\Roaming\Adobe\adobeupdater.exe
    Filesize

    411KB

    MD5

    f9d78ddd7ef2f4200e83aa452d03192c

    SHA1

    979824983e7ff0faf2c3f98c5ddad74c40d0ea7e

    SHA256

    c98e242323138170045011f3ab41dc6a811e7ed7fd27a98e6d12bef5da72181a

    SHA512

    286737f8b8b731e66e8ac9cc3aee7e38ad8a6bd3666be23204a3a0908de1c27faa7d73974546eec061e7f3bcd6ae0c75743a342630c79e30c2c94be37f182ea0

  • memory/2024-138-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-133-0x0000000001680000-0x0000000001690000-memory.dmp
    Filesize

    64KB

  • memory/2024-132-0x00000000068C0000-0x00000000068C1000-memory.dmp
    Filesize

    4KB

  • memory/2024-75-0x0000000001680000-0x0000000001690000-memory.dmp
    Filesize

    64KB

  • memory/2024-74-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2132-26-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-61-0x00000000017E0000-0x00000000017F0000-memory.dmp
    Filesize

    64KB

  • memory/2132-14-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-16-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-18-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-20-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-22-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-24-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-0-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2132-28-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-32-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-30-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-34-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-36-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-38-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-40-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-42-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-44-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-46-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-48-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-50-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-52-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-54-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-56-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-58-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-59-0x0000000006710000-0x0000000006711000-memory.dmp
    Filesize

    4KB

  • memory/2132-60-0x00000000017E0000-0x00000000017F0000-memory.dmp
    Filesize

    64KB

  • memory/2132-12-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-1-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2132-2-0x00000000017E0000-0x00000000017F0000-memory.dmp
    Filesize

    64KB

  • memory/2132-3-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-4-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-68-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2132-6-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-8-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2132-10-0x00000000066F0000-0x0000000006709000-memory.dmp
    Filesize

    100KB

  • memory/2624-205-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-209-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-207-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2624-206-0x00000000008C0000-0x00000000008D0000-memory.dmp
    Filesize

    64KB

  • memory/2900-137-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/2900-140-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/3348-70-0x0000000001700000-0x0000000001710000-memory.dmp
    Filesize

    64KB

  • memory/3348-69-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/3348-67-0x0000000001700000-0x0000000001710000-memory.dmp
    Filesize

    64KB

  • memory/3348-65-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/3348-63-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/3348-71-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/4476-142-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/4476-202-0x0000000000A70000-0x0000000000A80000-memory.dmp
    Filesize

    64KB

  • memory/4476-201-0x0000000000A70000-0x0000000000A80000-memory.dmp
    Filesize

    64KB

  • memory/4476-200-0x0000000005840000-0x0000000005841000-memory.dmp
    Filesize

    4KB

  • memory/4476-208-0x0000000074980000-0x0000000074F31000-memory.dmp
    Filesize

    5.7MB

  • memory/4476-143-0x0000000000A70000-0x0000000000A80000-memory.dmp
    Filesize

    64KB