Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:54

General

  • Target

    1a5fb9e29cd2766ea213adce07964669_JaffaCakes118.dll

  • Size

    36KB

  • MD5

    1a5fb9e29cd2766ea213adce07964669

  • SHA1

    667200f478d150ce189aacfd1fdc6da9c79d9ac9

  • SHA256

    98453e4995cf1209d39ce0a7af2f756f2e05c8584c08104ed2197d0e4076320e

  • SHA512

    430d6b30f512e80a4eeae92b868c1a20cf7f8b77ef4153b16d80d68a63f048937ea97a571439472544b730c99beb32d0ad284877d7b4fba5999556b7a1952cc7

  • SSDEEP

    768:mJMLzNOhLQk2Ptw2i5GXROeN5zOUnDO8bw+pYH0rAv4iV2qyYA:mJMEBefoKO8bw+pI0Mv49YA

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 46 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a5fb9e29cd2766ea213adce07964669_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a5fb9e29cd2766ea213adce07964669_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads