Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 16:10

General

  • Target

    356e3491786ba260977987d91967dfca_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    356e3491786ba260977987d91967dfca

  • SHA1

    fd3d8ad881948a9a9a3e92fa6a77c1fc2bbd8e8c

  • SHA256

    2528551adf2d1cf79b73e2f35c514d6ec2969f9af1c2d914ccce2ed87efa7441

  • SHA512

    7514bdd9b412b7f86ee9aecd2b46ed3a69afbf52144d5a43d94d3b8c7c63d36e1aba38fa53ce6210a6a1fb88156f35a5573c162ec3d9ccf61c0c46fc60a0b95b

  • SSDEEP

    1536:cUbpQ4OPtBT3g/qKeoVXBbH1l6Aj8ln5gAgtqF:NhW8eUBTZQTg

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\356e3491786ba260977987d91967dfca_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\356e3491786ba260977987d91967dfca_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\T706580746870\winsvcs.exe
      C:\Windows\T706580746870\winsvcs.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      PID:3036
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4172,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:8
    1⤵
      PID:4732

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\T706580746870\winsvcs.exe
      Filesize

      137KB

      MD5

      356e3491786ba260977987d91967dfca

      SHA1

      fd3d8ad881948a9a9a3e92fa6a77c1fc2bbd8e8c

      SHA256

      2528551adf2d1cf79b73e2f35c514d6ec2969f9af1c2d914ccce2ed87efa7441

      SHA512

      7514bdd9b412b7f86ee9aecd2b46ed3a69afbf52144d5a43d94d3b8c7c63d36e1aba38fa53ce6210a6a1fb88156f35a5573c162ec3d9ccf61c0c46fc60a0b95b