Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 14:23

General

  • Target

    1a755b5e39341ef5651364e803c390b7_JaffaCakes118.dll

  • Size

    69KB

  • MD5

    1a755b5e39341ef5651364e803c390b7

  • SHA1

    9899d99352898764f0f220f38b9060b18800fbd6

  • SHA256

    2d9587d87fd198c15f3b2a5cac91da997899eb11c3dd46393ea025e8e3dceae1

  • SHA512

    f9d9ccfb48ba805c43ded49eb165c395fff0ea200591cc56d5726b480efc3a0a594c031e54bbb3ed1d6a9c795e265f6316466d5ad475f491bc0ef7378ee8a3ba

  • SSDEEP

    1536:XkGGghJodS6nurNsK0qCgmDdfqSYdBmhgDyKxiJDOSK:X8g3osauWDwSo02CJDOS

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 9 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a755b5e39341ef5651364e803c390b7_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a755b5e39341ef5651364e803c390b7_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3004-0-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB