Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:40

General

  • Target

    1a559280434575bead6bd1d131196464_JaffaCakes118.dll

  • Size

    18KB

  • MD5

    1a559280434575bead6bd1d131196464

  • SHA1

    9e6cc33bf12814e7f73c6a157337d500c494d97b

  • SHA256

    176def4e340f2cce635dd3b63bc7c2a8a91fbd70f431b4deebdfbb7e2d324af3

  • SHA512

    e37666c0e5665eb15475f6fead7017afdcba66c14f8803d76ae369387f2f4e07f0e5dfa341e1a2e47c4aaaa4ef40621084ec4af22eac9f067b2889a2e4ede0ad

  • SSDEEP

    384:B8GGfNZSH2li9TXg/9GWg7kGzrjlp026t7AQ0U4dogOe8g1:AfA8i9TE9Glt/xpo7J0jt1

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a559280434575bead6bd1d131196464_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a559280434575bead6bd1d131196464_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-0-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB

  • memory/2272-1-0x0000000010000000-0x000000001001A000-memory.dmp
    Filesize

    104KB