Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:53

General

  • Target

    1a310ae85318d080ed7dabc183c3c208_JaffaCakes118.dll

  • Size

    64KB

  • MD5

    1a310ae85318d080ed7dabc183c3c208

  • SHA1

    c9a4a8db085f513198b066379b0e8ff60b2ce197

  • SHA256

    10fe0c46d1f33e1f05ec0a40331cb2e574f527b479d4173a529a52404aec0c8b

  • SHA512

    f659a75d0d5f0c522cbabd01c4b6920f1bfc356fea4c161ceb48a9f785e1fd8f29bbe7c3d32c5dcb03f3c1e169506a93b636b4fe42d179dca18ba2ff81b71c6c

  • SSDEEP

    768:7A+oB3ttKu+ToeuQebX9DlMnWeDO3Z66a9Zg2U8D7vPqC+Oy84obBOb1nm4VJg:IB9tV+5BebXOMrQU27vyC+O34IgBb

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a310ae85318d080ed7dabc183c3c208_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a310ae85318d080ed7dabc183c3c208_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:2376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads