Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 07:00
Static task
static1
Behavioral task
behavioral1
Sample
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe
-
Size
863KB
-
MD5
60f049e3fc692e877ad78cd7ebfee5d9
-
SHA1
f7c8425cc608705154f7b188a79b1fae2ffba933
-
SHA256
f0bb3aa69db606947d0ca58cc807d3bbf7139d78b328d041a2ff521bebf239ec
-
SHA512
8a5b89453af51ac7e52fa8031ce3b3c61618f778bec8ac5f3e3cef5b888bd5e5d3c4630e8fbfb62f2ddb6c6a895f472ae7a91d95818ec97623936d26cda5c034
-
SSDEEP
24576:wW9ZFvcMP2Ub7dGywJP5ItbDh/vvXaC0j:j2afuBI/b
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 3388 schtasks.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "\"C:\\Program Files (x86)\\log\\task.exe\" -a /a" 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exepid process 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exepid process 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exepid process 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exedescription pid process target process PID 5112 wrote to memory of 3388 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe schtasks.exe PID 5112 wrote to memory of 3388 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe schtasks.exe PID 5112 wrote to memory of 3388 5112 60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\60f049e3fc692e877ad78cd7ebfee5d9_JaffaCakes118.exe"1⤵
- Luminosity
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\log\task.exe' /startup" /f2⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3388
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1