Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 21:41

General

  • Target

    2de75cc088b661a67365ba10a493bab6_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    2de75cc088b661a67365ba10a493bab6

  • SHA1

    41726f01bd8919767f5e75cee57a045bc5de9e27

  • SHA256

    e24a4c0fa1d7ea583e70d0275b8cb465fab0f2f20073685201232f974625422c

  • SHA512

    e23ae88427b588571c4a0b406527836a0054f874860474d653d2b8b194883a136b4ee5ce107509f146f5d7a961a10e896e7e14caacbfac28c649c682ec1a18bc

  • SSDEEP

    192:h4RewhPGMhF/I2AkMDglt3oENEOI/mt+5ogdXaqX7BtqKyOoOx6evOo5hKDa/g:OrBF/I2ARgT3RNE9hha+FLaevO2xg

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2de75cc088b661a67365ba10a493bab6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2de75cc088b661a67365ba10a493bab6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\sctzxyk.exe
      C:\Windows\system32\sctzxyk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\2de75cc088b661a67365ba10a493bab6_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2de75cc088b661a67365ba10a493bab6_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    f7e9c97c6a3cb4af97b2cf93974bcf09

    SHA1

    7c15e56daa2a7216853e4535502213a5986b9c7b

    SHA256

    ed55e63aff553006e6de175c5674751788546c5f8a7b6173f04b3fcd4ba27cb2

    SHA512

    2fa6dd76c8e062da732e0ab0d69f2a5efda0b4b3cf9ff5816a1a9f6ba7ee87fe7d7be63e1ab8be29403fae14039e47b41ceba5cf7f82f269009e9f8aba2923c4

  • \Windows\SysWOW64\sctzxyk.exe

    Filesize

    12KB

    MD5

    2de75cc088b661a67365ba10a493bab6

    SHA1

    41726f01bd8919767f5e75cee57a045bc5de9e27

    SHA256

    e24a4c0fa1d7ea583e70d0275b8cb465fab0f2f20073685201232f974625422c

    SHA512

    e23ae88427b588571c4a0b406527836a0054f874860474d653d2b8b194883a136b4ee5ce107509f146f5d7a961a10e896e7e14caacbfac28c649c682ec1a18bc

  • memory/2312-12-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2312-14-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2492-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2492-10-0x0000000000230000-0x000000000023E000-memory.dmp

    Filesize

    56KB

  • memory/2492-11-0x0000000000230000-0x000000000023E000-memory.dmp

    Filesize

    56KB

  • memory/2492-13-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2492-18-0x0000000000230000-0x000000000023E000-memory.dmp

    Filesize

    56KB

  • memory/2492-17-0x0000000000230000-0x000000000023E000-memory.dmp

    Filesize

    56KB