Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 07:48

General

  • Target

    b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe

  • Size

    586KB

  • MD5

    b26c6f36a8711168dc8d2882a6cab0c2

  • SHA1

    e133a7dad21664672df96f0e6c956effe2ac7350

  • SHA256

    0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

  • SHA512

    f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

  • SSDEEP

    12288:ZjY1mBgD6V65x0RfcbA+y2EoekTDWXDe12aU6uW:ZjY1mNV65x0ZoAR2XNfWXi12ag

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\b26c6f36a8711168dc8d2882a6cab0c2_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\litegen.exe"
      2⤵
        PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\litegen.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Local\litegen.exe
          "C:\Users\Admin\AppData\Local\litegen.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Users\Admin\AppData\Local\litegen.exe
            "C:\Users\Admin\AppData\Local\litegen.exe"
            4⤵
            • Executes dropped EXE
            PID:1864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\litegen.exe
      Filesize

      586KB

      MD5

      b26c6f36a8711168dc8d2882a6cab0c2

      SHA1

      e133a7dad21664672df96f0e6c956effe2ac7350

      SHA256

      0f6c9c6fbd87f9ee7bb66f6d9302f0334c3b16a2a4c2482d3db0ff117fcb1e06

      SHA512

      f865d9cd05796cd4dfb69e1a9748b14c9d3ca49d29f5dee1bc8df367dc9f141ac1208a13a986f18963df2b70ff56aa76e7f2b0c7d9e2199ee472e24a24934910

    • memory/1864-19-0x0000000000080000-0x0000000000163000-memory.dmp
      Filesize

      908KB

    • memory/1864-15-0x0000000000080000-0x0000000000163000-memory.dmp
      Filesize

      908KB

    • memory/1864-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1864-17-0x0000000000080000-0x0000000000163000-memory.dmp
      Filesize

      908KB

    • memory/1964-8-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/1964-7-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/1964-11-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-4-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-3-0x0000000074C60000-0x000000007534E000-memory.dmp
      Filesize

      6.9MB

    • memory/1964-2-0x0000000000320000-0x000000000033E000-memory.dmp
      Filesize

      120KB

    • memory/1964-1-0x0000000000980000-0x0000000000A18000-memory.dmp
      Filesize

      608KB

    • memory/2320-13-0x00000000003B0000-0x0000000000448000-memory.dmp
      Filesize

      608KB

    • memory/2320-14-0x00000000005B0000-0x00000000005BA000-memory.dmp
      Filesize

      40KB