Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:34

General

  • Target

    1a507ed7b11d7c4412c2a54237c448e5_JaffaCakes118.dll

  • Size

    562KB

  • MD5

    1a507ed7b11d7c4412c2a54237c448e5

  • SHA1

    099eb1a9ed37018e1d5399543e341fd288014be6

  • SHA256

    606916b274b494af604f242e43117c416015ef5d3d551925470329623044ea40

  • SHA512

    a88357b18b7eb8102ccd0900c625ded889466cc072f750d34c38190ee039b4f025441dbe7a0963ebe808f15cf1860994678c7d8a90489340779fa2e173d8a98c

  • SSDEEP

    12288:4gUV94y09yxH1az44i2JiU5VVNIUOZH5bM2QPTjG:UVGy0E04wskIZHGnPTj

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a507ed7b11d7c4412c2a54237c448e5_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a507ed7b11d7c4412c2a54237c448e5_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-0-0x0000000000A00000-0x0000000000A91000-memory.dmp
    Filesize

    580KB