Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe
-
Size
741KB
-
MD5
d34289d0f2ac425fa5647d6acc488bcd
-
SHA1
72197d4d62768d09913e0e106128cb63884eef6a
-
SHA256
9993ea4fb9b7e0b7c084658cfaa0f94f64e90a5d7ef7dd973cdf0697c208fed6
-
SHA512
ff91f69d2e01d8a44e6b56908d4d3014e11199be4d8bf28e3b2cc6ed2730da925921c58cc77d32dc0be000d91e98bbc6f0f098059f5f3f717d23ad997a9e4ba0
-
SSDEEP
12288:MDOOXVRIBgJM6eB3IwnPkHKPZNoK8zW53kq7ZwRzHtL0QShru17/qXHx56RhPEqC:MDO56JM6eqmPKKPZN906ubLRll/WHxoq
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
Processes:
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe 1028 schtasks.exe -
Executes dropped EXE 5 IoCs
Processes:
htfxng.exehtfxng.execlient.execlient.execlient.exepid process 1840 htfxng.exe 2748 htfxng.exe 1860 client.exe 944 client.exe 1392 client.exe -
Loads dropped DLL 2 IoCs
Processes:
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exehtfxng.exepid process 2692 d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe 1840 htfxng.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
REG.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
htfxng.exedescription pid process target process PID 1840 set thread context of 2748 1840 htfxng.exe htfxng.exe PID 1840 set thread context of 2684 1840 htfxng.exe msbuild.exe -
Drops file in Program Files directory 2 IoCs
Processes:
htfxng.exedescription ioc process File created C:\Program Files (x86)\Client\client.exe htfxng.exe File opened for modification C:\Program Files (x86)\Client\client.exe htfxng.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exedw20.exeschtasks.exeREG.execlient.execlient.exehtfxng.execmd.exereg.exehtfxng.exemsbuild.execlient.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language htfxng.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language htfxng.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
htfxng.exepid process 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe 1840 htfxng.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
htfxng.exedescription pid process Token: SeDebugPrivilege 1840 htfxng.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
htfxng.exepid process 2748 htfxng.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exehtfxng.execmd.exemsbuild.exehtfxng.exetaskeng.exedescription pid process target process PID 2692 wrote to memory of 1840 2692 d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe htfxng.exe PID 2692 wrote to memory of 1840 2692 d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe htfxng.exe PID 2692 wrote to memory of 1840 2692 d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe htfxng.exe PID 2692 wrote to memory of 1840 2692 d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe htfxng.exe PID 1840 wrote to memory of 2912 1840 htfxng.exe cmd.exe PID 1840 wrote to memory of 2912 1840 htfxng.exe cmd.exe PID 1840 wrote to memory of 2912 1840 htfxng.exe cmd.exe PID 1840 wrote to memory of 2912 1840 htfxng.exe cmd.exe PID 2912 wrote to memory of 3068 2912 cmd.exe reg.exe PID 2912 wrote to memory of 3068 2912 cmd.exe reg.exe PID 2912 wrote to memory of 3068 2912 cmd.exe reg.exe PID 2912 wrote to memory of 3068 2912 cmd.exe reg.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2748 1840 htfxng.exe htfxng.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 1840 wrote to memory of 2684 1840 htfxng.exe msbuild.exe PID 2684 wrote to memory of 1928 2684 msbuild.exe dw20.exe PID 2684 wrote to memory of 1928 2684 msbuild.exe dw20.exe PID 2684 wrote to memory of 1928 2684 msbuild.exe dw20.exe PID 2684 wrote to memory of 1928 2684 msbuild.exe dw20.exe PID 2748 wrote to memory of 1028 2748 htfxng.exe schtasks.exe PID 2748 wrote to memory of 1028 2748 htfxng.exe schtasks.exe PID 2748 wrote to memory of 1028 2748 htfxng.exe schtasks.exe PID 2748 wrote to memory of 1028 2748 htfxng.exe schtasks.exe PID 772 wrote to memory of 1860 772 taskeng.exe client.exe PID 772 wrote to memory of 1860 772 taskeng.exe client.exe PID 772 wrote to memory of 1860 772 taskeng.exe client.exe PID 772 wrote to memory of 1860 772 taskeng.exe client.exe PID 2748 wrote to memory of 2704 2748 htfxng.exe REG.exe PID 2748 wrote to memory of 2704 2748 htfxng.exe REG.exe PID 2748 wrote to memory of 2704 2748 htfxng.exe REG.exe PID 2748 wrote to memory of 2704 2748 htfxng.exe REG.exe PID 772 wrote to memory of 944 772 taskeng.exe client.exe PID 772 wrote to memory of 944 772 taskeng.exe client.exe PID 772 wrote to memory of 944 772 taskeng.exe client.exe PID 772 wrote to memory of 944 772 taskeng.exe client.exe PID 772 wrote to memory of 1392 772 taskeng.exe client.exe PID 772 wrote to memory of 1392 772 taskeng.exe client.exe PID 772 wrote to memory of 1392 772 taskeng.exe client.exe PID 772 wrote to memory of 1392 772 taskeng.exe client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d34289d0f2ac425fa5647d6acc488bcd_JaffaCakes118.exe"1⤵
- Luminosity
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe" -n2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.lnk" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ScreenToGif\htfxng.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "Client Monitor" /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /sc MINUTE /f /rl highest4⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 3924⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B7F61D72-5DC7-4987-B3F3-D88CB2BE0BB8} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Program Files (x86)\Client\client.exe"C:\Program Files (x86)\Client\client.exe" /startup2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Program Files (x86)\Client\client.exe"C:\Program Files (x86)\Client\client.exe" /startup2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Program Files (x86)\Client\client.exe"C:\Program Files (x86)\Client\client.exe" /startup2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1392
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
741KB
MD5d34289d0f2ac425fa5647d6acc488bcd
SHA172197d4d62768d09913e0e106128cb63884eef6a
SHA2569993ea4fb9b7e0b7c084658cfaa0f94f64e90a5d7ef7dd973cdf0697c208fed6
SHA512ff91f69d2e01d8a44e6b56908d4d3014e11199be4d8bf28e3b2cc6ed2730da925921c58cc77d32dc0be000d91e98bbc6f0f098059f5f3f717d23ad997a9e4ba0