Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:04

General

  • Target

    1a88c61fb8455cafb1ceffed4479cf6b_JaffaCakes118.dll

  • Size

    8KB

  • MD5

    1a88c61fb8455cafb1ceffed4479cf6b

  • SHA1

    941165085e2359cf014e4def34f9317d7ec747e3

  • SHA256

    08dfaaa9a9629a3e45d5342e52eb8c98978dcbfe9bebdfb5b93ede3dd2d4aa2b

  • SHA512

    679ce46cec15d59c71951b8476534bf30964449715f73deb490f66e7a47886fd668418bb0a906b5d500a34249910a617ad30caf522e34c6c55893506667430b8

  • SSDEEP

    96:9chBDf5aR067Jlr+hUkZ2F08+sQloi574V6kib+zNRdebRU/3fz//elTHvJ7a8m:9chJfUt7L/CTHlZ5JYP7oJtm

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a88c61fb8455cafb1ceffed4479cf6b_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a88c61fb8455cafb1ceffed4479cf6b_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1376-0-0x0000000010000000-0x000000001000A000-memory.dmp
    Filesize

    40KB