Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2024 01:44

General

  • Target

    d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe

  • Size

    741KB

  • MD5

    d34289d0f2ac425fa5647d6acc488bcd

  • SHA1

    72197d4d62768d09913e0e106128cb63884eef6a

  • SHA256

    9993ea4fb9b7e0b7c084658cfaa0f94f64e90a5d7ef7dd973cdf0697c208fed6

  • SHA512

    ff91f69d2e01d8a44e6b56908d4d3014e11199be4d8bf28e3b2cc6ed2730da925921c58cc77d32dc0be000d91e98bbc6f0f098059f5f3f717d23ad997a9e4ba0

  • SSDEEP

    12288:MDOOXVRIBgJM6eB3IwnPkHKPZNoK8zW53kq7ZwRzHtL0QShru17/qXHx56RhPEqC:MDO56JM6eqmPKKPZN906ubLRll/WHxoq

Malware Config

Signatures

  • Luminosity 2 IoCs

    Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe"
    1⤵
    • Luminosity
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe" -n
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.lnk" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.lnk" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3068
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest
          4⤵
          • Luminosity
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1028
        • C:\Windows\SysWOW64\REG.exe
          REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:64
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2704
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\msbuild.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 392
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1928
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B7F61D72-5DC7-4987-B3F3-D88CB2BE0BB8} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Program Files (x86)\Client\client.exe
      "C:\Program Files (x86)\Client\client.exe" /startup
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1860
    • C:\Program Files (x86)\Client\client.exe
      "C:\Program Files (x86)\Client\client.exe" /startup
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:944
    • C:\Program Files (x86)\Client\client.exe
      "C:\Program Files (x86)\Client\client.exe" /startup
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe

    Filesize

    741KB

    MD5

    d34289d0f2ac425fa5647d6acc488bcd

    SHA1

    72197d4d62768d09913e0e106128cb63884eef6a

    SHA256

    9993ea4fb9b7e0b7c084658cfaa0f94f64e90a5d7ef7dd973cdf0697c208fed6

    SHA512

    ff91f69d2e01d8a44e6b56908d4d3014e11199be4d8bf28e3b2cc6ed2730da925921c58cc77d32dc0be000d91e98bbc6f0f098059f5f3f717d23ad997a9e4ba0

  • memory/1840-14-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1840-47-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1840-46-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1840-16-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1840-15-0x0000000000B30000-0x0000000000BF0000-memory.dmp

    Filesize

    768KB

  • memory/1860-50-0x0000000000B60000-0x0000000000C20000-memory.dmp

    Filesize

    768KB

  • memory/2684-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-42-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2684-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2692-0-0x000000007408E000-0x000000007408F000-memory.dmp

    Filesize

    4KB

  • memory/2692-13-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-3-0x0000000004840000-0x00000000048FC000-memory.dmp

    Filesize

    752KB

  • memory/2692-2-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-1-0x0000000000B40000-0x0000000000C00000-memory.dmp

    Filesize

    768KB

  • memory/2748-32-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2748-31-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2748-22-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2748-20-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2748-24-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2748-29-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2748-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB