Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:20

General

  • Target

    1b194a6656331956b09c74cbbe567bb4_JaffaCakes118.dll

  • Size

    610KB

  • MD5

    1b194a6656331956b09c74cbbe567bb4

  • SHA1

    a66b3c582c8f67ac74224ddc28c3fa3ca59459d2

  • SHA256

    191aaba11e8602843a099878c617ce9765303ffe1154ce557f55b367e062470e

  • SHA512

    b1c03d27136ac36136276854879eda50e2bc40e5058b694bbc8d06a66d5c7c38a4e5d3bfbe2f76663bbf0df64f340c98c4565437ae91e7be5ae137a2d58ce8c6

  • SSDEEP

    12288:pyA1ZdqVfv/6HftOIA3+00wstpSdCi3TLdLOGnF3sD6VBwB6HeIBv7pj:51fqZCHwIr00taCiHpztO6USeIBT

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1b194a6656331956b09c74cbbe567bb4_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1b194a6656331956b09c74cbbe567bb4_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1004-0-0x0000000002120000-0x00000000021BE000-memory.dmp
    Filesize

    632KB