Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 15:21

General

  • Target

    423e70b4b57696b6ae27336c6281da9a_JaffaCakes118.dll

  • Size

    103KB

  • MD5

    423e70b4b57696b6ae27336c6281da9a

  • SHA1

    04b927954a99a44c8b0f2fc27ad6ab733e575a6f

  • SHA256

    5c03b797f594d7bea1bb18a6b5ad6ea496a35fdb6f0c8a47de15b14d5b94e4c5

  • SHA512

    18eb20debe4e40387db08d215226aa10ad1cca156c8ed8c5acd00937583fa3ce94220c556fc640c6587acfb52181219efe672b8bac2950ac9fd6b935611db1cb

  • SSDEEP

    3072:Bem9/LMWcVbJ2BOKDIMlQPxOWZrR/71/0eRsu:BemlLMWcVbJMlDIMmPbZ5V0xu

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 27 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\423e70b4b57696b6ae27336c6281da9a_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\423e70b4b57696b6ae27336c6281da9a_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/380-0-0x0000000010000000-0x000000001004F000-memory.dmp

    Filesize

    316KB