Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 05:10
Static task
static1
Behavioral task
behavioral1
Sample
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe
-
Size
131KB
-
MD5
90a29c1557da252f6bce8f51f9b14cec
-
SHA1
d53ae23fe237acee3ee617d69c7a3aac9a5ef1d2
-
SHA256
0527f5a56def0e5dd5efa5ff5316549388266afbf11a40103569b05c6af37e0f
-
SHA512
7fdb536fe53d176b505c7bc33322328cc612af8e3d5b5e130abc9f9475642cae2872e1422c0e63a5503e2541ac687d000b0940bae3a9204ea17ba0c3ca6d7e77
-
SSDEEP
3072:MmAxAF6BovnUJueps41dhL7JvQS7oPKinu9oF:MmuAFaMUvCId5F/7IGe
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
GetSummonersName.exepid process 1644 GetSummonersName.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exedescription pid process target process PID 5040 set thread context of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exepid process 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exeGetSummonersName.exedescription pid process Token: SeDebugPrivilege 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe Token: SeDebugPrivilege 1644 GetSummonersName.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exepid process 1632 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.execmd.exedescription pid process target process PID 5040 wrote to memory of 1772 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe cmd.exe PID 5040 wrote to memory of 1772 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe cmd.exe PID 5040 wrote to memory of 1772 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe cmd.exe PID 1772 wrote to memory of 1644 1772 cmd.exe GetSummonersName.exe PID 1772 wrote to memory of 1644 1772 cmd.exe GetSummonersName.exe PID 1772 wrote to memory of 1644 1772 cmd.exe GetSummonersName.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1632 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe PID 5040 wrote to memory of 1908 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe schtasks.exe PID 5040 wrote to memory of 1908 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe schtasks.exe PID 5040 wrote to memory of 1908 5040 90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\GetSummonersName.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Roaming\GetSummonersName.exe"C:\Users\Admin\AppData\Roaming\GetSummonersName.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90a29c1557da252f6bce8f51f9b14cec_JaffaCakes118.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\SinkDropper Utility" /XML "C:\Users\Admin\AppData\Roaming\bhbiu.xml"2⤵
- Creates scheduled task(s)
PID:1908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5ff1f01f0473aec2d821da055807e9d25
SHA14d23b301b8b1bf1d85f5ad28e0e837b9fc2549d1
SHA256ce0b854b3b0fb68d0244f1ce36b34329d91641ff8283a5e211a5c15f0e7f42ad
SHA512a5f1dbd80e89f05eb754f05b12b1b3b3168ab7121e913f7ce2ca9c7887bc13a954822e8e82b89ffea7e9a52115f5ff5c56d0fca839db53cb7c158675832d41b3
-
Filesize
1KB
MD53205113588551330c87c86cabcc469e0
SHA1e098fff699a806d5694005fdec4722601a6cf1ab
SHA2566ccc39bef466a6436a7bc3b5353dea7b2bebcac32c914673cd23da7611b2c9de
SHA51259fb377aab5993fe6534ae4825e0eb6a5236396e8d8642ad455f87135f8b1887524c89ed147c0855fc587022c576dd271f4c4864833260477bff3af802c6e897