Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:34

General

  • Target

    1a216cce7475f2b00d19635e12d50a4d_JaffaCakes118.dll

  • Size

    139KB

  • MD5

    1a216cce7475f2b00d19635e12d50a4d

  • SHA1

    8cea09116d088459b2fcabb046b7806af494b824

  • SHA256

    d357ea4f2a3928e761e91b8b705a937a854c2c8f32429c94ec5e81597bd5f174

  • SHA512

    e9d02e27e7ec5b629ff86aa2c2eea309b6a10fcfd7d1c186748b11edf7e234807b81c2f17f2682a10fc70564dbb77eb789cfba61fd93df90909e0c02bc6ed7b9

  • SSDEEP

    3072:4hp/c0R5+5jX0GyRTtJGnk9c3Pccc5QtPiO:oz8jzW3ACycc1

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 60 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a216cce7475f2b00d19635e12d50a4d_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a216cce7475f2b00d19635e12d50a4d_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:276

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads