Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 02:41

General

  • Target

    82bd56d1562393f6fe6804679c757e39_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    82bd56d1562393f6fe6804679c757e39

  • SHA1

    9f419cea26e9cfce290527a4671b3fc3a49c446d

  • SHA256

    bdfb0d576f4f54f95a314462a84449b875e7130c89d44d37942c03b82f22d92f

  • SHA512

    91908924f04b153ebb992a1b2aa935edceb07f2318c2ccf8a526a74c75448346c17502ae23ef956d6c6fbd881934e53565e6606d0ed918f04f6045c7aacd2714

  • SSDEEP

    24576:pT3yU52y8rvkYzcUYGSvEoH/Ee/i/nNhzAv9nZ4pM:ZC20vkYzc00/Ee/i/DI9UM

Malware Config

Signatures

  • Luminosity 3 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82bd56d1562393f6fe6804679c757e39_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\82bd56d1562393f6fe6804679c757e39_JaffaCakes118.exe"
    1⤵
    • Luminosity
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
      2⤵
      • Luminosity
      • System Location Discovery: System Language Discovery
      PID:2484
    • C:\Windows\SysWOW64\REG.exe
      REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2644
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2C140D61-C243-4499-BCFD-6F596E20A02E} S-1-5-21-2958949473-3205530200-1453100116-1000:WHMFPZKA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Program Files (x86)\Client\client.exe
      "C:\Program Files (x86)\Client\client.exe" /startup
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
        3⤵
        • Luminosity
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1536
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:1808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5

    Filesize

    471B

    MD5

    9e3c0fe8c97d8ab6cf2cbc819176a89d

    SHA1

    2b7b585ffcdb8aae3cd3432a18add5eb5f56472f

    SHA256

    f2cb3a2bff2481a5415c2312a88bf95e2766e418570178592e1bb1062bdfb0e5

    SHA512

    794e1457f6b9b4a06235239a9b7363a43a5e9fb28fedc523541533289c1366ef34f3e95e7f2b265948f5193ec0688756f5af6d81ad9c9e283cd8e15b69b06276

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_108A7991F73F2B507007C35661993162

    Filesize

    471B

    MD5

    c3441ccd9f517434aed0ea1ea880aa97

    SHA1

    c40267f98e5cbbe72986456661156d7b131ee7d1

    SHA256

    a7479fa88249b1c48dd8ec18e5c5f49433d2368d0274fd6f799ff213b05528fd

    SHA512

    2ef6715e7b8d09cd3716516eb7fbafe85271868295af6b360bf25b6c495f87cae1e980beebac4847eeb1a9e682f8752bc6f3fa6174d5fcadfa1afdb75f20c7dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5

    Filesize

    404B

    MD5

    124c19716ee08209156bf08af04bf1a6

    SHA1

    631eb73f289fc128aa6b7c390c1d934e81c1a0d2

    SHA256

    bd78a45a4d7f80ce890bec7642ffac5367ee53876c1f1e432b56fbb84f2c88ad

    SHA512

    4c16177c0b1b9106817ddc5017bb16b3063f4544d52a4693108039624a74c36576867537c3e76fa5feb476b6a425c2061382bbe60dff4776c1760e8cd53b325d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_108A7991F73F2B507007C35661993162

    Filesize

    400B

    MD5

    500ea67c152f08a70673130f7c306a62

    SHA1

    b8024710a57eca812fe2e625c6df5e50aeccd1c9

    SHA256

    3d7b144eb616c291c4341d27e63bdb9b00007de5d2e936275dae81c33489c076

    SHA512

    a99e51f987bdca305b7b1d183e05560f0b8defd3d959ad09363782ef456d4b240a6b3ce3f0dd65616c2640346051988f27103282dc0b1503a6b8d15cbe0daf3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    638609a17a3ab1b7411ec2a24c521916

    SHA1

    3980849a012771a603ce5eff6548ca3d2f8b375e

    SHA256

    ef256ae162597781ea8477e50bcca7fb3cbc563ac68f476cd018faa75ef0a0b3

    SHA512

    5818af4031b089784b3c0fe7791770f9f156ab3ddeeb7265eb4b11bccb64caf2f209768af2b63a02f5fc8fa2a4715af1dfce2e21a8e41e29303a0715d7761dd5

  • C:\Users\Admin\AppData\Local\Temp\CabB06D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB11C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2412-9-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2412-8-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2412-35-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2412-0-0x0000000074621000-0x0000000074622000-memory.dmp

    Filesize

    4KB

  • memory/2412-38-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-64-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2992-53-0x0000000000280000-0x0000000000297000-memory.dmp

    Filesize

    92KB

  • memory/2992-36-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-62-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2992-66-0x0000000000280000-0x0000000000297000-memory.dmp

    Filesize

    92KB

  • memory/2992-65-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-61-0x0000000000280000-0x0000000000297000-memory.dmp

    Filesize

    92KB

  • memory/2992-58-0x0000000000280000-0x0000000000297000-memory.dmp

    Filesize

    92KB

  • memory/2992-55-0x0000000000280000-0x0000000000297000-memory.dmp

    Filesize

    92KB

  • memory/2992-37-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-51-0x0000000000280000-0x0000000000297000-memory.dmp

    Filesize

    92KB

  • memory/2992-68-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-69-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-70-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-71-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-72-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-73-0x0000000074620000-0x0000000074BCB000-memory.dmp

    Filesize

    5.7MB