Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:37

General

  • Target

    1acbbe5b0f3d26e55e8c7f75ada70b90_JaffaCakes118.dll

  • Size

    1.1MB

  • MD5

    1acbbe5b0f3d26e55e8c7f75ada70b90

  • SHA1

    377c3a07e34a02b6a684ce3728ec25922a064a3b

  • SHA256

    5b47747705de562515fefdfa26eefb61e0737f0eaec479da80305d6975e493bd

  • SHA512

    eb378fb0898af8920504d7329b9348e6402d423f5a27846bdf8b3bf1c74cc93dfba6c46ee8cfa9c5c9b946c07b54e3493889db8d4d23d84141ddc362da1baab0

  • SSDEEP

    24576:MoCc//////Oi6smRMX+06ZcSbv9AixEh837Zeb241rB3vpl:gc//////Oi6sm2O06yzfb1N3vp

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1acbbe5b0f3d26e55e8c7f75ada70b90_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1acbbe5b0f3d26e55e8c7f75ada70b90_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-0-0x00000000023B0000-0x00000000024C8000-memory.dmp
    Filesize

    1.1MB