Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:38

General

  • Target

    1aa2715ae61b67d14efb9d3c901e6525_JaffaCakes118.dll

  • Size

    635KB

  • MD5

    1aa2715ae61b67d14efb9d3c901e6525

  • SHA1

    8d970fa3f994147be0903cff7c6540e2aea0fc00

  • SHA256

    00fc384cc2eda83e87065d23d8f8f0e24eb087f7a5761003f27b06cd05efc978

  • SHA512

    4e3fff5c32917c56379f755d7ac2776c90bd4586f9ff7b36f0f0454fff94ad9f5564b494b2f40ecbe1a829e8dd80703733ef87f51160e1189df524eb4b278aa0

  • SSDEEP

    12288:YM0t9FNcxDMmfrLAF8rZIRf2MmsXay0nmOjehL/fO79s:ItjNcXnVInvaTmThT

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1aa2715ae61b67d14efb9d3c901e6525_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1aa2715ae61b67d14efb9d3c901e6525_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-0-0x00000000007C0000-0x0000000000864000-memory.dmp
    Filesize

    656KB