Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 05:14

General

  • Target

    2b7cfbc2af48f4ca8998d4d5c7184d7a_JaffaCakes118.dll

  • Size

    31KB

  • MD5

    2b7cfbc2af48f4ca8998d4d5c7184d7a

  • SHA1

    03aa1076c1e739e17c92cda02677476e0e4d7dc8

  • SHA256

    e520c285c47aa3063ce92eda60d8783bae23bce2b77de8e2a5a60832c2ce04b8

  • SHA512

    357cd6e79b7583f07259eeb5c17de4e7a8391b083a07ed167d8633e1ebeb8e4ec6334c5f1c6b946ddc05245ae575c4e1d6a2cad9d0d479dd955f0f1d94a852a9

  • SSDEEP

    384:y6mgVDyjALaY8csVRfgh1XVoS0G8GdKplKAYbsoPIfoPLszOsJAfmQ:ylpEL9Eih1XbQ2pAfoT8Cm

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2b7cfbc2af48f4ca8998d4d5c7184d7a_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2b7cfbc2af48f4ca8998d4d5c7184d7a_JaffaCakes118.dll
      2⤵
      • Adds Run key to start application
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\pio12.dll DllDownload
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/512-0-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB