Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 08:13

General

  • Target

    66997191185c2076cd9ad60bc4114bfa_JaffaCakes118.exe

  • Size

    562KB

  • MD5

    66997191185c2076cd9ad60bc4114bfa

  • SHA1

    637fc2d0cc5e84a8d58326c81959db3a1db3c78f

  • SHA256

    1b1995220cc4b90ca03f1746e06f1ccac03e4069237e7b63434a98d8a203d83e

  • SHA512

    47d651f7fdf51097ae3c118acb12aba68e9ee3e1ef4e0ef9f9cdfb672b4b3c8c63f27f6584e261a36dfebac846c61ad06c2e7606a346aa48951ac7341a005acf

  • SSDEEP

    12288:yNlB6Lnp+QEyh7PHrJSTgJ+9nG7+8axFJHxGJS4XIM6:gBCnpUO7PHFugJhy8aNHiS06

Malware Config

Signatures

  • Luminosity 1 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66997191185c2076cd9ad60bc4114bfa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\66997191185c2076cd9ad60bc4114bfa_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe' /startup" /f
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-0-0x0000000074902000-0x0000000074903000-memory.dmp
    Filesize

    4KB

  • memory/548-1-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/548-2-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/548-3-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/548-6-0x0000000074902000-0x0000000074903000-memory.dmp
    Filesize

    4KB

  • memory/548-8-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/3372-7-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/3372-9-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB

  • memory/3372-10-0x0000000074900000-0x0000000074EB1000-memory.dmp
    Filesize

    5.7MB