Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
cb8936aa73a1d6aa000629d6fd6bd849
-
SHA1
f0754c534252f7fd498fccfafa58f32cd0169fc6
-
SHA256
79c36c10d56dcf72a921d90fc2ca11f57b9b4fc7f2f6e310f1e08b594242f8cb
-
SHA512
4d190b18903d73159e3c4a6b3d5353043cab0a14b3d8f22e02bcc8702d36e9b9b57ab1f8dbe7495b44f480523be6819cc8cea2f73faf121828876a5d3eb56273
-
SSDEEP
24576:PVeq5tyU+dBKjpx8nguS67JZY346nSaPgw/rsnI9Bg3Rj2OPQj8m6hR/GX:UqeUGPY683/nSanrsnckRjJm6hR0
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 1428 schtasks.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Outlook = "cmd /c \"start \"Outlook\" \"C:\\Program Files (x86)\\Machine\\taskhost.exe\"" REG.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4296 set thread context of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4772 set thread context of 1236 4772 taskhost.exe 98 PID 1828 set thread context of 4620 1828 taskhost.exe 107 PID 1116 set thread context of 1092 1116 taskhost.exe 119 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4772 taskhost.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4772 taskhost.exe 4772 taskhost.exe 4772 taskhost.exe 4772 taskhost.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 4772 taskhost.exe 4772 taskhost.exe 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe Token: SeDebugPrivilege 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe Token: SeDebugPrivilege 4772 taskhost.exe Token: SeDebugPrivilege 1828 taskhost.exe Token: SeDebugPrivilege 1116 taskhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 4296 wrote to memory of 3972 4296 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 87 PID 3972 wrote to memory of 1428 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 93 PID 3972 wrote to memory of 1428 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 93 PID 3972 wrote to memory of 1428 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 93 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 4772 wrote to memory of 1236 4772 taskhost.exe 98 PID 3972 wrote to memory of 4772 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 97 PID 3972 wrote to memory of 4772 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 97 PID 3972 wrote to memory of 4772 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 97 PID 3972 wrote to memory of 4772 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 97 PID 3972 wrote to memory of 4772 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 97 PID 3972 wrote to memory of 2252 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 103 PID 3972 wrote to memory of 2252 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 103 PID 3972 wrote to memory of 2252 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 103 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 1828 wrote to memory of 4620 1828 taskhost.exe 107 PID 3972 wrote to memory of 1828 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 106 PID 3972 wrote to memory of 1828 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 106 PID 3972 wrote to memory of 1828 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 106 PID 3972 wrote to memory of 1828 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 106 PID 3972 wrote to memory of 1828 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 106 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 1116 wrote to memory of 1092 1116 taskhost.exe 119 PID 3972 wrote to memory of 1116 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 118 PID 3972 wrote to memory of 1116 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 118 PID 3972 wrote to memory of 1116 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 118 PID 3972 wrote to memory of 1116 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 118 PID 3972 wrote to memory of 1116 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 118 PID 3972 wrote to memory of 1092 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 119 PID 3972 wrote to memory of 1092 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 119 PID 3972 wrote to memory of 1092 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 119 PID 3972 wrote to memory of 1092 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 119 PID 3972 wrote to memory of 1092 3972 cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe"1⤵
- Luminosity
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb8936aa73a1d6aa000629d6fd6bd849_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "Outlook" /tr "'C:\Program Files (x86)\Machine\taskhost.exe' /startup" /sc MINUTE /f /rl highest3⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1428
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Outlook" /d "cmd /c """start """Outlook""" """C:\Program Files (x86)\Machine\taskhost.exe"""" /f /reg:643⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
C:\Program Files (x86)\Machine\taskhost.exe"C:\Program Files (x86)\Machine\taskhost.exe" /startup1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Program Files (x86)\Machine\taskhost.exe"C:\Program Files (x86)\Machine\taskhost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1236
-
-
C:\Program Files (x86)\Machine\taskhost.exe"C:\Program Files (x86)\Machine\taskhost.exe" /startup1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Program Files (x86)\Machine\taskhost.exe"C:\Program Files (x86)\Machine\taskhost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Program Files (x86)\Machine\taskhost.exe"C:\Program Files (x86)\Machine\taskhost.exe" /startup1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Program Files (x86)\Machine\taskhost.exe"C:\Program Files (x86)\Machine\taskhost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1092
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
588B
MD5bbc3cfe1a58732a0477f72ea3d36c7bf
SHA1fb801263330aa243f63270138ab467a627dffc2e
SHA2569269d4383b8effa928b7b4a7b38ffa07587b23851f9430fbfe8e7284f845e722
SHA5125bfdc6520a7a0884e3ccdf26ab0fe536327c9f3330f7f78bed2ed4c89fc31b04ad0c4b4bd6f8f1bca08ef04e46b833b798726dca7f40ccc27c871847ec041be4
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87