Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 14:43

General

  • Target

    8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    8e6e55693ebbb6378e968f983042bcb5

  • SHA1

    e1be4d13116159c5fcd2e0641d1f0aaa0070e650

  • SHA256

    9c02cd14cfdc23246c31d278411172f11e7c9d61efd865ea2d0748498531833d

  • SHA512

    9142b4e32b50ee1b0c7b95c91263abbc97d7228e8c06e502bd77596e1e2a66f7723f583c24f2ec72a6c6d0930bc861be3e94f3a90acb2e8298c2fdc5d3fcc2c3

  • SSDEEP

    24576:GRmJkqoQrilOIQ+yMxUaGcpcCv73VGRrwEemIYLevnBS+/RIENZkr3:PJXoQryTiMxUaGc93G3

Malware Config

Signatures

  • Luminosity 2 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe"
    1⤵
    • Luminosity
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe' /startup" /f
        3⤵
        • Luminosity
        • Creates scheduled task(s)
        PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSBuild\MSBuild.exe
    Filesize

    1.2MB

    MD5

    8e6e55693ebbb6378e968f983042bcb5

    SHA1

    e1be4d13116159c5fcd2e0641d1f0aaa0070e650

    SHA256

    9c02cd14cfdc23246c31d278411172f11e7c9d61efd865ea2d0748498531833d

    SHA512

    9142b4e32b50ee1b0c7b95c91263abbc97d7228e8c06e502bd77596e1e2a66f7723f583c24f2ec72a6c6d0930bc861be3e94f3a90acb2e8298c2fdc5d3fcc2c3

  • memory/552-6-0x00000000035E0000-0x00000000035E1000-memory.dmp
    Filesize

    4KB

  • memory/1172-2-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB

  • memory/1172-7-0x0000000073632000-0x0000000073633000-memory.dmp
    Filesize

    4KB

  • memory/1172-8-0x0000000073630000-0x0000000073BE1000-memory.dmp
    Filesize

    5.7MB

  • memory/1172-9-0x0000000073630000-0x0000000073BE1000-memory.dmp
    Filesize

    5.7MB

  • memory/1172-10-0x0000000073632000-0x0000000073633000-memory.dmp
    Filesize

    4KB

  • memory/1172-11-0x0000000073630000-0x0000000073BE1000-memory.dmp
    Filesize

    5.7MB