Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 02:54

General

  • Target

    22e422508a4d16745e129af689b8b6b6_JaffaCakes118.exe

  • Size

    57KB

  • MD5

    22e422508a4d16745e129af689b8b6b6

  • SHA1

    a19b0376c3fd613d3f83084a3ed18f58aafcbc63

  • SHA256

    31fee21f74a3be7ddc0947ff40c941a68545a7f183e56c52b4830c0dbb815a89

  • SHA512

    9706b79d350c94211563db7db5ff560310fcae9dd0b77d70c93105588e181a5fb61e737b7b725d8d04ad129defb9bc40e7be54210b9a43f40905e69adc31f20d

  • SSDEEP

    768:klUBNsYBS5uzBPhAM4uXGG5bOM5kxoO3YYO4KwUw7V3JPjG5d:yUzsCS5udh2G5bOM5kx13Y4v3tS5

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22e422508a4d16745e129af689b8b6b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22e422508a4d16745e129af689b8b6b6_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\17080295423073\taskhostw.exe
      C:\17080295423073\taskhostw.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 1808
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2268

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • \17080295423073\taskhostw.exe
    Filesize

    57KB

    MD5

    22e422508a4d16745e129af689b8b6b6

    SHA1

    a19b0376c3fd613d3f83084a3ed18f58aafcbc63

    SHA256

    31fee21f74a3be7ddc0947ff40c941a68545a7f183e56c52b4830c0dbb815a89

    SHA512

    9706b79d350c94211563db7db5ff560310fcae9dd0b77d70c93105588e181a5fb61e737b7b725d8d04ad129defb9bc40e7be54210b9a43f40905e69adc31f20d