Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
8e6e55693ebbb6378e968f983042bcb5
-
SHA1
e1be4d13116159c5fcd2e0641d1f0aaa0070e650
-
SHA256
9c02cd14cfdc23246c31d278411172f11e7c9d61efd865ea2d0748498531833d
-
SHA512
9142b4e32b50ee1b0c7b95c91263abbc97d7228e8c06e502bd77596e1e2a66f7723f583c24f2ec72a6c6d0930bc861be3e94f3a90acb2e8298c2fdc5d3fcc2c3
-
SSDEEP
24576:GRmJkqoQrilOIQ+yMxUaGcpcCv73VGRrwEemIYLevnBS+/RIENZkr3:PJXoQryTiMxUaGc93G3
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
Processes:
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exeschtasks.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\key_name = "C:\\Users\\Admin\\AppData\\Roaming\\MSBuild\\MSBuild.exe" 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 1376 schtasks.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\key_name = "C:\\Users\\Admin\\AppData\\Roaming\\MSBuild\\MSBuild.exe" 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\MSBuild\MSBuild.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exedescription pid process target process PID 552 set thread context of 1172 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exeMSBuild.exepid process 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exepid process 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1172 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 1172 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exeMSBuild.exedescription pid process target process PID 552 wrote to memory of 1172 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe MSBuild.exe PID 552 wrote to memory of 1172 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe MSBuild.exe PID 552 wrote to memory of 1172 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe MSBuild.exe PID 552 wrote to memory of 1172 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe MSBuild.exe PID 552 wrote to memory of 1172 552 8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe MSBuild.exe PID 1172 wrote to memory of 1376 1172 MSBuild.exe schtasks.exe PID 1172 wrote to memory of 1376 1172 MSBuild.exe schtasks.exe PID 1172 wrote to memory of 1376 1172 MSBuild.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e6e55693ebbb6378e968f983042bcb5_JaffaCakes118.exe"1⤵
- Luminosity
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe' /startup" /f3⤵
- Luminosity
- Creates scheduled task(s)
PID:1376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58e6e55693ebbb6378e968f983042bcb5
SHA1e1be4d13116159c5fcd2e0641d1f0aaa0070e650
SHA2569c02cd14cfdc23246c31d278411172f11e7c9d61efd865ea2d0748498531833d
SHA5129142b4e32b50ee1b0c7b95c91263abbc97d7228e8c06e502bd77596e1e2a66f7723f583c24f2ec72a6c6d0930bc861be3e94f3a90acb2e8298c2fdc5d3fcc2c3